Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
nZNmWqwnpr.dll

Overview

General Information

Sample Name:nZNmWqwnpr.dll
Analysis ID:631910
MD5:828a9b1007dc45671d8a58e240c7c973
SHA1:8214993bb314d0f4c1889e507f88beeb3f6e5b63
SHA256:b59f16ee5e524814316a8be8ef54ea02f9a496267555e65eeb585e4ade85ffec
Tags:exetrojan
Infos:

Detection

Emotet
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 6300 cmdline: loaddll64.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6308 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6392 cmdline: rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • WerFault.exe (PID: 6560 cmdline: C:\Windows\system32\WerFault.exe -u -p 6392 -s 324 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • regsvr32.exe (PID: 6352 cmdline: regsvr32.exe /s C:\Users\user\Desktop\nZNmWqwnpr.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 6508 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NhxQyxUKKifP\KOsPrJ.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6400 cmdline: rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_FileTime MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 6580 cmdline: C:\Windows\system32\WerFault.exe -u -p 6400 -s 316 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 6472 cmdline: rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_SystemTime MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6600 cmdline: rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6732 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6816 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6880 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6968 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 7068 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 7112 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 7036 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1272 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6452 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6764 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4116 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3876 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000000.271421970.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000008.00000002.653751676.00000000001D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.282755590.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000000.271026048.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000000.268708020.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            3.0.rundll32.exe.18d2a510000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.0.rundll32.exe.171db6c0000.2.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                2.2.regsvr32.exe.e70000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  2.2.regsvr32.exe.e70000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.2.regsvr32.exe.1d0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 11 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: nZNmWqwnpr.dllVirustotal: Detection: 49%Perma Link
                      Source: nZNmWqwnpr.dllReversingLabs: Detection: 58%
                      Source: nZNmWqwnpr.dllJoe Sandbox ML: detected
                      Source: nZNmWqwnpr.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,8_2_000000018000BEF0

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                      Source: Joe Sandbox ViewIP Address: 165.22.73.229 165.22.73.229
                      Source: global trafficTCP traffic: 192.168.2.3:49751 -> 165.22.73.229:8080
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: svchost.exe, 00000020.00000003.509982205.000001FF80F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000020.00000003.509982205.000001FF80F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000020.00000003.510029738.000001FF80F7F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.509982205.000001FF80F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000020.00000003.510029738.000001FF80F7F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.509982205.000001FF80F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000008.00000002.654119238.00000000004AC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565798377.00000000004AC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.610706854.000001DA9E4A1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554673280.000001FF80F0A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.544505047.000001FF80F09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000015.00000002.610138718.000001DA9E410000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554627754.000001FF806ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000008.00000002.654487347.000000000273D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.339122017.00000000026D1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.339444913.000000000273D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.339325812.0000000002717000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000008.00000002.654119238.00000000004AC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565798377.00000000004AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?8177667e4dd56
                      Source: regsvr32.exe, 00000008.00000002.654119238.00000000004AC000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565798377.00000000004AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabu
                      Source: svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000010.00000002.323590455.00000227CCC13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/eF
                      Source: regsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/iF
                      Source: regsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/
                      Source: regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/Kr#
                      Source: regsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/MF
                      Source: regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/tem
                      Source: svchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000010.00000002.323731651.00000227CCC6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323195739.00000227CCC68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323664169.00000227CCC42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323302409.00000227CCC41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323664169.00000227CCC42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323302409.00000227CCC41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000010.00000002.323708162.00000227CCC65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323590455.00000227CCC13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323294055.00000227CCC45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000010.00000002.323655765.00000227CCC39000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000010.00000003.323244324.00000227CCC4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323344021.00000227CCC50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323685818.00000227CCC56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 00000020.00000003.537097609.000001FF80F97000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537042574.000001FF80FAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537084561.000001FF80F86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537113732.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537065768.000001FF80FAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017C8C InternetReadFile,8_2_0000000180017C8C

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.e70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.e70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.171db6c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18d2a510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.171db6c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18d2a510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000000.271421970.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.653751676.00000000001D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282755590.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.271026048.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.268708020.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284818839.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.267967898.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.283075821.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284590424.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.269618350.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.654694067.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.268100792.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.269259649.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.269299891.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.270419921.0000000000E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6392 -s 324
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\NhxQyxUKKifP\KOsPrJ.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\NhxQyxUKKifP\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA12B02_2_00007FFC66AA12B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA68502_2_00007FFC66AA6850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA443C2_2_00007FFC66AA443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA53FB2_2_00007FFC66AA53FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA5CAD2_2_00007FFC66AA5CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA5E012_2_00007FFC66AA5E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA4A702_2_00007FFC66AA4A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00E600002_2_00E60000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264102_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025C302_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011CCC2_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D5102_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D582_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011E5C2_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C6C82_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C2C82_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026F142_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800163202_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800013782_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018FE82_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ABE82_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800243F42_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800083F82_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800247FC2_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBFC2_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001100C2_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027C282_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002143C2_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001303C2_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A8402_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800038402_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B4442_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F0482_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002AC4C2_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800100502_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800030502_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000445C2_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C85C2_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800034602_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029C6C2_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001586C2_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000406C2_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E06C2_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BC702_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001447C2_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026C802_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010C842_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800160882_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800028882_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017C8C2_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC8C2_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D0982_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800154B82_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064D02_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800180D42_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800054D82_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002CCE02_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800254E42_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800184E82_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800010E82_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E8F02_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A0F82_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800199002_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119042_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9082_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002490C2_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001890C2_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003D182_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002191C2_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D1282_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D12C2_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800149302_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800085342_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD442_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B9482_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000796C2_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800105902_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028D942_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091A82_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800171B82_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DBC2_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C82_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B1D42_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023DDC2_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800165E42_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029DF02_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015DF42_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800011F42_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FE082_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027E142_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B6182_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800232202_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020A342_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800076342_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022E382_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E6382_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800102502_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026A642_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800042642_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800136742_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F6782_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E2782_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180005E7C2_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025E882_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002868C2_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014E982_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014AA42_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800126A82_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800036A82_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A6BC2_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CABC2_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EAC02_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B6D42_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F2DC2_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800202E02_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800226E02_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019AF02_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BEF02_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012EF82_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800297102_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800177102_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C7402_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020F442_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023B482_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800237482_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800217542_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800223582_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029F5C2_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B3682_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BF702_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800253742_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180007F742_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021F7C2_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197882_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001B8C2_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800283942_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013B942_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001479C2_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E7A02_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800087A42_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BA82_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EBAC2_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B3B82_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012BB82_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800257C02_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008BC02_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800117C42_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800227E02_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA12B03_2_00007FFC66AA12B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA68503_2_00007FFC66AA6850
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA443C3_2_00007FFC66AA443C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA53FB3_2_00007FFC66AA53FB
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA5CAD3_2_00007FFC66AA5CAD
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA5E013_2_00007FFC66AA5E01
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA4A703_2_00007FFC66AA4A70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000018D2A5000003_2_0000018D2A500000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000171DB6B00004_2_00000171DB6B0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_001C00008_2_001C0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800264108_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000680F8_2_000000018000680F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025C308_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800136748_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017C8C8_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000A48C8_2_000000018000A48C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF08_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800297108_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001D5108_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026F148_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001D588_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B3688_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800013788_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800105908_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800091A88_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180018DBC8_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800165E48_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180018FE88_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001ABE88_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029DF08_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800243F48_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180015DF48_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800011F48_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800083F88_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800247FC8_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001DBFC8_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FE088_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001100C8_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027E148_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B6188_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800232208_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180027C288_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180020A348_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800076348_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180022E388_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E6388_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002143C8_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001303C8_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A8408_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800038408_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B4448_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F0488_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002AC4C8_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800100508_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800102508_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800030508_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011E5C8_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000445C8_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C85C8_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800034608_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026A648_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800042648_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029C6C8_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001586C8_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000406C8_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E06C8_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BC708_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F6788_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E2788_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001447C8_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180005E7C8_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180026C808_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180010C848_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180025E888_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800160888_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800028888_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002868C8_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000FC8C8_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002D0988_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014E988_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180014AA48_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800126A88_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800036A88_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800154B88_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A6BC8_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001CABC8_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000EAC08_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002C6C88_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002C2C88_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180011CCC8_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800064D08_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B6D48_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800180D48_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800054D88_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000F2DC8_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800202E08_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002CCE08_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800226E08_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800254E48_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800184E88_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800010E88_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180019AF08_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E8F08_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002A0F88_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012EF88_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800199008_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800119048_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001F9088_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002490C8_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001890C8_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800177108_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180003D188_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002191C8_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800163208_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001D1288_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000D12C8_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800149308_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800085348_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000C7408_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180020F448_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001CD448_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023B488_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800237488_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000B9488_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800217548_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800223588_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029F5C8_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000796C8_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001BF708_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800253748_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180007F748_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180021F7C8_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800197888_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180001B8C8_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180028D948_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800283948_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180013B948_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001479C8_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000E7A08_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800087A48_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180017BA88_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000EBAC8_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180012BB88_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018001B3B88_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800171B88_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800257C08_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180008BC08_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800117C48_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800141C88_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018002B1D48_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180023DDC8_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_00000001800227E08_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFC66AA7FF0 appears 31 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFC66AABD70 appears 113 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFC66AAB3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC66AA7FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC66AABD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFC66AAB3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: nZNmWqwnpr.dllVirustotal: Detection: 49%
                      Source: nZNmWqwnpr.dllReversingLabs: Detection: 58%
                      Source: nZNmWqwnpr.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\nZNmWqwnpr.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_FileTime
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_SystemTime
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NhxQyxUKKifP\KOsPrJ.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6392 -s 324
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6400 -s 316
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\nZNmWqwnpr.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_FileTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_SystemTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NhxQyxUKKifP\KOsPrJ.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDB7.tmpJump to behavior
                      Source: classification engineClassification label: mal76.troj.evad.winDLL@31/16@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_0000000180029710 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,8_2_0000000180029710
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6392
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6400
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4780:120:WilError_01
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: nZNmWqwnpr.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: nZNmWqwnpr.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180006951 pushad ; retf 2_2_0000000180006953
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AB12E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFC66AB12E3
                      Source: nZNmWqwnpr.dllStatic PE information: real checksum: 0x61dc7 should be: 0x64194
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\nZNmWqwnpr.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\NhxQyxUKKifP\KOsPrJ.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\NhxQyxUKKifP\KOsPrJ.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5716Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 868Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5692Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_3-12521
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-16459
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 9.5 %
                      Source: C:\Windows\System32\rundll32.exeAPI coverage: 9.1 %
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 8_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,8_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16460
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16539
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12533
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12522
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000015.00000002.610338123.000001DA9E462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@LI%SystemRoot%\system32\mswsock.dllkk8bP
                      Source: regsvr32.exe, 00000008.00000002.654082146.0000000000488000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.566024018.0000000000481000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.566060442.0000000000487000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.610248281.000001DA9E44B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.609889958.000001DA98C29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554627754.000001FF806ED000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.554152643.000001FF80657000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554585040.000001FF806AA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554521565.000001FF80658000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000C.00000002.653982971.000001450AE02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 0000000C.00000002.654101734.000001450AE40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.654135471.00000215BEC76000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.653957670.0000016A25629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC66AA3280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AB0215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,2_2_00007FFC66AB0215
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AB12E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFC66AB12E3
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFC66AA3280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AABE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFC66AABE50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AA3280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFC66AA3280
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFC66AABE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFC66AABE50

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA8900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFC66AA8900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFC66AA8860 HeapCreate,GetVersion,HeapSetInformation,2_2_00007FFC66AA8860

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000013.00000002.653983608.0000023E43240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 00000013.00000002.654047547.0000023E43302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.e70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.e70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.1d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.171db6c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18d2a510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.regsvr32.exe.1d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.171db6c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.18d2a510000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.18d2a510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.171db6c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000000.271421970.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.653751676.00000000001D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.282755590.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.271026048.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.268708020.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284818839.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.267967898.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.283075821.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.284590424.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.269618350.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.654694067.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.268100792.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.269259649.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.269299891.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.270419921.0000000000E70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager61
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Ingress Tool Transfer
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Hidden Files and Directories
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                      Obfuscated Files or Information
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Regsvr32
                      Proc Filesystem25
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      Rundll32
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      DLL Side-Loading
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                      File Deletion
                      Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 631910 Sample: nZNmWqwnpr.dll Startdate: 22/05/2022 Architecture: WINDOWS Score: 76 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Emotet 2->50 52 Machine Learning detection for sample 2->52 8 loaddll64.exe 1 2->8         started        10 svchost.exe 2->10         started        13 svchost.exe 1 1 2->13         started        16 9 other processes 2->16 process3 dnsIp4 18 regsvr32.exe 5 8->18         started        21 cmd.exe 1 8->21         started        23 rundll32.exe 8->23         started        27 2 other processes 8->27 56 Changes security center settings (notifications, updates, antivirus, firewall) 10->56 25 MpCmdRun.exe 1 10->25         started        44 127.0.0.1 unknown unknown 13->44 signatures5 process6 signatures7 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->54 29 regsvr32.exe 18->29         started        33 rundll32.exe 21->33         started        35 WerFault.exe 9 23->35         started        37 conhost.exe 25->37         started        process8 dnsIp9 46 165.22.73.229, 49751, 8080 DIGITALOCEAN-ASNUS United States 29->46 58 System process connects to network (likely due to code injection or exploit) 29->58 39 WerFault.exe 20 9 33->39         started        signatures10 process11 dnsIp12 42 192.168.2.1 unknown unknown 39->42

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      nZNmWqwnpr.dll49%VirustotalBrowse
                      nZNmWqwnpr.dll59%ReversingLabsWin64.Trojan.Emotet
                      nZNmWqwnpr.dll100%Joe Sandbox ML
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.e70000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.2.rundll32.exe.171db6c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.171db6c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.18d2a510000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      8.2.regsvr32.exe.1d0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.171db6c0000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.18d2a510000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.rundll32.exe.18d2a510000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://165.22.73.229:8080/tem0%Avira URL Cloudsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://165.22.73.229:8080/Kr#0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://165.22.73.229:8080/MF0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://165.22.73.229:8080/0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://165.22.73.229/eF0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://165.22.73.229/iF0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000010.00000003.323244324.00000227CCC4E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323344021.00000227CCC50000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323685818.00000227CCC56000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323664169.00000227CCC42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323302409.00000227CCC41000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323664169.00000227CCC42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323302409.00000227CCC41000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://165.22.73.229:8080/temregsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.hotspotshield.com/terms/svchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.pango.co/privacysvchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.bingmapsportal.comsvchost.exe, 00000010.00000002.323590455.00000227CCC13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323294055.00000227CCC45000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://165.22.73.229:8080/Kr#regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000010.00000002.323731651.00000227CCC6A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323195739.00000227CCC68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.ver)svchost.exe, 00000015.00000002.610138718.000001DA9E410000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.554627754.000001FF806ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000010.00000003.323271051.00000227CCC40000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000020.00000003.537097609.000001FF80F97000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537042574.000001FF80FAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537084561.000001FF80F86000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537113732.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.537065768.000001FF80FAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000010.00000002.323659479.00000227CCC3D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323590455.00000227CCC13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://165.22.73.229:8080/MFregsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://%s.xboxlive.comsvchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.hotspotshield.com/svchost.exe, 00000020.00000003.528104171.000001FF80F8E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528134790.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528153865.000001FF81402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528121355.000001FF80FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528209927.000001FF80FB0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528175512.000001FF81403000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.528232054.000001FF81419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 00000010.00000002.323708162.00000227CCC65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://165.22.73.229:8080/regsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.654024138.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000003.565988681.0000000000462000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://disneyplus.com/legal.svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000010.00000002.323655765.00000227CCC39000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000003.301520318.00000227CCC30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://165.22.73.229/eFregsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000010.00000003.323232135.00000227CCC61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://help.disneyplus.com.svchost.exe, 00000020.00000003.532848367.000001FF80F8A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.532652412.000001FF80F9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://165.22.73.229/iFregsvr32.exe, 00000008.00000003.565919718.0000000000451000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000008.00000002.653981531.0000000000451000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000D.00000002.654018460.00000215BEC3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.323671703.00000227CCC4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000010.00000003.323254775.00000227CCC49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            165.22.73.229
                                                                                            unknownUnited States
                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                            IP
                                                                                            192.168.2.1
                                                                                            127.0.0.1
                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:631910
                                                                                            Start date and time: 22/05/202222:46:092022-05-22 22:46:09 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 8m 13s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:nZNmWqwnpr.dll
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Run name:Run with higher sleep bypass
                                                                                            Number of analysed new started processes analysed:38
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal76.troj.evad.winDLL@31/16@0/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:
                                                                                            • Successful, ratio: 73% (good quality ratio 38.9%)
                                                                                            • Quality average: 32.7%
                                                                                            • Quality standard deviation: 37.6%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 94%
                                                                                            • Number of executed functions: 38
                                                                                            • Number of non-executed functions: 248
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .dll
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, WmiPrvSE.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 13.89.179.12, 104.79.90.110, 173.222.108.226, 173.222.108.210, 20.223.24.244
                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, onedsblobprdcus17.centralus.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            22:48:44API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                            22:49:35API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            165.22.73.229W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                              JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                                  W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                    JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                      VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                        ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                          QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                            CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                              HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                  ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                      HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                        CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                          hx0cxL0x56.dllGet hashmaliciousBrowse
                                                                                                                            ckjV3enNDr.dllGet hashmaliciousBrowse
                                                                                                                              RyxCHM5yNz.dllGet hashmaliciousBrowse
                                                                                                                                eoNBU1NB8n.dllGet hashmaliciousBrowse
                                                                                                                                  dmnhAOheZm.dllGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    DIGITALOCEAN-ASNUSW3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    FC6cLk6kKz.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.65.88.10
                                                                                                                                    ViiTOVGM74.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.65.88.10
                                                                                                                                    69hw6kwGu3.dllGet hashmaliciousBrowse
                                                                                                                                    • 104.248.225.227
                                                                                                                                    0xnQJ1y1YE.dllGet hashmaliciousBrowse
                                                                                                                                    • 134.122.66.193
                                                                                                                                    hx0cxL0x56.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8192
                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1310720
                                                                                                                                    Entropy (8bit):0.24943557771458175
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU40:BJiRdwfu2SRU40
                                                                                                                                    MD5:3AEC647862A33BB8BDC60479AA5DA5BF
                                                                                                                                    SHA1:8A847BE57A0076359FB303AA5719276CC60BE894
                                                                                                                                    SHA-256:7EEE1FAA534682D0A0BB247A3D3FE29AB6102BA611756FDD3D0B3E2748EF1289
                                                                                                                                    SHA-512:46493A318C880BE4BABF6406753C82AB666788AC962226C0FD188AD3826071D9CC5B3F36A794783C0F2FD009ECE57073382973C0058F63A4D3B252A1DC207308
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9faf6271, page size 16384, Windows version 10.0
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):786432
                                                                                                                                    Entropy (8bit):0.25053453037065826
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:oXh+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:oXKSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                    MD5:5743D173A3673A6F6E65C6BC8B750CC3
                                                                                                                                    SHA1:868E16EE5FF3017560A7DA897CC00F1F90A61C4D
                                                                                                                                    SHA-256:69A2730101E3E5C8837A61D716F970EB8EE95EF19F3F2F244B8B61EBB6449C9D
                                                                                                                                    SHA-512:00ECDBA0B551551F33C2C3A70A142B2E085AEEA44BE3197749B67CAD358BA87141E951ECA424094554FF3A152AA8768BE33023D9CB3CD705C4924D2018333A62
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..bq... ................e.f.3...w........................).....82...zC.,0...z..h.(.....82...zC...)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................U..82...zC...................m82...zC.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.07353936512336273
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:n/lT7vJKya+dwzatYzfY3aWnPKlvvtall3Vkttlmlnl:/RrbfdwZMdil43
                                                                                                                                    MD5:7B07BDA81D83191482DD6B5C486A58E2
                                                                                                                                    SHA1:DA597A80263510D7BBE08DAFA5A19D06B5E3007A
                                                                                                                                    SHA-256:28777BCD8EF1046B73D94A2308B79130C833AD2C4E7708FB4063C19F9D936322
                                                                                                                                    SHA-512:0A95A7AD479460C09129C14F442C0F644F287B7CB067C1481CD4F9DAA9C973CE86CF88CB93EBDDB12EB8C8EFF887DECF44C0C12B5CE43CF5CF98E488577A6743
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:-Rn......................................3...w..,0...z..82...zC.........82...zC.82...zC.>..U72...z.{..................m82...zC.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.7855537196454031
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:crFARbidFJPny9ji55o+7Rb6tpXIQcQ5c6ZucE1cw3CzXaXz+HbHgSQgJPb3IDVT:+a9idFJKHHXkfGDjB9/u7s4S274ltT
                                                                                                                                    MD5:8CA8767D7088FA6D7E8F2D6F7BE498E9
                                                                                                                                    SHA1:7CB7942549438A90C237EB6D1988E489B84C739A
                                                                                                                                    SHA-256:75A1D201EF46309CE54BBC8A22C21C1B9E61CC6BCACC8A2F1631333D00ADD039
                                                                                                                                    SHA-512:3ED916C56EBCF2136EF51A3C16AF5278E499C328C01AFBA7A20DEFAB90E2B7C6E29908FAE7B4DE3001916AB1711FCB2C3D7AF4EE3459670C5DCF0F27F32690FA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.5.8.5.0.1.5.6.9.9.7.4.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.5.8.5.0.3.7.7.3.0.9.5.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.4.7.4.2.b.d.-.2.c.e.9.-.4.3.0.6.-.b.4.7.7.-.9.e.7.e.4.c.1.f.e.3.e.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.6.2.2.6.e.8.e.-.3.6.f.3.-.4.f.f.8.-.a.e.d.0.-.b.3.c.e.7.7.2.f.e.e.0.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.n.Z.N.m.W.q.w.n.p.r...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.0.0.-.0.0.0.1.-.0.0.1.d.-.5.9.8.4.-.4.3.b.1.6.8.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.7843882275782812
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:ecFJ1biYJPnyWji55o+7Rb6tpXIQcQ5c6ZucE1cw3CzXaXz+HbHgSQgJPb3IDV95:vViYJKUHXkfGDjB9/u7s4S274ltT
                                                                                                                                    MD5:C45E087223C7A2F05DA6F7D28CB3C666
                                                                                                                                    SHA1:E5E639FE78423A6347EA34169824C342C9A3B85A
                                                                                                                                    SHA-256:2A1780416E16F3C3CAA4877A8895B8DAB145E5B45D425F9EFB2679D6DD2099A7
                                                                                                                                    SHA-512:390211ACF3F485EFE87AF4BE8AFC15EE97FD3215983E6C7B5DC251211888CE5537918DB943AEBE1C27341EC93D4429B03AD33029624346DBDFEBC25F28B5812E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.5.8.5.0.0.7.5.8.3.2.3.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.5.8.5.0.2.8.9.8.9.4.3.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.a.3.0.b.4.4.a.-.0.4.9.2.-.4.f.1.1.-.9.e.6.1.-.7.4.e.d.6.5.f.d.8.1.d.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.c.c.b.9.e.4.8.-.b.2.8.d.-.4.5.d.2.-.8.0.4.8.-.d.0.d.9.0.9.f.3.7.9.f.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.n.Z.N.m.W.q.w.n.p.r...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.f.8.-.0.0.0.1.-.0.0.1.d.-.d.e.e.0.-.0.3.b.1.6.8.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Mon May 23 05:48:21 2022, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65752
                                                                                                                                    Entropy (8bit):2.273462298958537
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:Wr04cSe2YqH2Nj7+CPoccldYno8BET8DlTQ5OB0pyD:WrfMqH2l+CPoc+r8BET98
                                                                                                                                    MD5:A427211D187AE2D543A5A1A070CDDCD9
                                                                                                                                    SHA1:AF297263D97D06E06344F146314470A98158F7E7
                                                                                                                                    SHA-256:2A16C241BF6E0F90A2C24B58996539D834756C8696E878EDBD03B911853134D8
                                                                                                                                    SHA-512:5EF7CF29BD7758015DA64716C382D4F91E75CC33A60FF0B16B76C9630C35A9112FAD82C4AF5ECC76A8918179742DCDC5209AA14181A049F01D4DCD944BD408B8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MDMP....... .......% .b........................................8.......$...d;..........`.......8...........T...........0................"...........$...................................................................U...........B......P%......Lw.................va...T............ .b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Mon May 23 05:48:22 2022, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):62196
                                                                                                                                    Entropy (8bit):2.369025836105725
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:v604cSe2YqH2taCkycldYnjGyRy1k+zRHZ+:v6fMqH2taCky+xyRt
                                                                                                                                    MD5:191DC0EF79CDC68B1844A94BC73AEE88
                                                                                                                                    SHA1:2B7DB28A8C2323A14407E43E218715A36158DB33
                                                                                                                                    SHA-256:B0E7CABD1A223EF6451FD4AE928572055B22FC63B5F371EE49972CF388691B57
                                                                                                                                    SHA-512:709CF324FC0B6D89BE81E5EE48A2D61A41E377B996CADD352D4184F4637EB85397597B1E4535871E283E9C3505A482669B5CB794DA50F9414EC2387E68B4FA01
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MDMP....... .......& .b........................................8.......4...d;..........`.......8...........T............................"...........$...................................................................U...........B......P%......Lw................UK....T............ .b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8646
                                                                                                                                    Entropy (8bit):3.696598208795042
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNir0EK8BP6YGUkgmfDlSXxeGCprh89bGxvfeim:RrlsNiIEK8BP6YdkgmfDlSheAG5fC
                                                                                                                                    MD5:40BF037801D50E291C1B65BFA395E04A
                                                                                                                                    SHA1:E10F89051026918A25473E49D4E91FE8FD6735FD
                                                                                                                                    SHA-256:B0408DE1CA28E2902AAE256A973CDFF739C59F6C9EDAB444092D5CC440DF744F
                                                                                                                                    SHA-512:A3876ADED38275A45C6C5B374782C80DA1A4E7C538384200E20754A5B6538F36DCB7CDF4AB4F6B29E30DA84CA195DD3A24C0DEB3546EBB85A360640AB4317355
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.9.2.<./.P.i.d.>.......
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4892
                                                                                                                                    Entropy (8bit):4.503059182583706
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtBI9zzWgc8sqYjBXD8fm8M4JCUUCU3znFryq8vhU3zhCZESC5SWd:uITfPFCgrsqYmJRixW29CVvWd
                                                                                                                                    MD5:2F4EC41581B49FB8AFE3767C5DFCDC28
                                                                                                                                    SHA1:F0E8328B868C2948A8A625B3A40ABB541E099F03
                                                                                                                                    SHA-256:C42E2844483C39B87ABB47C5BE3E1443DA09F3E47E208E11130551C07F39C112
                                                                                                                                    SHA-512:06B04D56E25798023B0DA16D38E5C73237155DCDAA0DD8012A964DA8665BA502B332B1A4DE9BE7BFDF4DC893D09BC54635A03E290F1C27CEC1690660FF58FE3B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1527299" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8644
                                                                                                                                    Entropy (8bit):3.6935217149271566
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNifPLjK8TV6Y0DKLgmfDlSXxeGCprT89bUG5f28m:RrlsNin3K8TV6YuKLgmfDlShe6Uwfk
                                                                                                                                    MD5:9ABA4357D65865805EB905250F66C970
                                                                                                                                    SHA1:82C323AFE58DCAA6F9554499409DA121282F5C86
                                                                                                                                    SHA-256:F6CDD509686834F212B4CF2DC1674B3CC4437AD7FF48277D5EB268DED2D8FE7B
                                                                                                                                    SHA-512:5B5349FA5DBE6968FA3287335CE44673F8F2D60A267F8F2B731C4EB00F38752DBAF13ED9C6F11FF2ACF9EAC3E5F084DA2464A255142D95DEDE95C5ED9CAAA0C3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.4.0.0.<./.P.i.d.>.......
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4892
                                                                                                                                    Entropy (8bit):4.503470881783907
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtBI9zzWgc8sqYjBL8fm8M4JCUUCU3znFVcRPyq8vhU3zyeZESC5K:uITfPFCgrsqY+JRikPW2ZVvzd
                                                                                                                                    MD5:431EB6DF13785F6C63E2A6BC9ACC6F36
                                                                                                                                    SHA1:F48D2A6F0C73E50E26EB6E6CAD09577FA49ECDB3
                                                                                                                                    SHA-256:B3BCD9DDB579E187AB53D00DBBB7312CB35AB2E262EE5BE6883155374D80B28A
                                                                                                                                    SHA-512:40A2FD4B5E151BCAF22A9564B72F7537A2BDF6EBB17019A1F57DFCEE0273CF2E360C0BD0376A9F3AA9E19202A0EB5B51BF92555B9280E63D80F2D8D45BAAA67A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1527299" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                    File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):61480
                                                                                                                                    Entropy (8bit):7.9951219482618905
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                                                                    MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                                                                    SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                                                                    SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                                                                    SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):330
                                                                                                                                    Entropy (8bit):3.1185612910488687
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:kKcACoJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:UAMkPlE99SNxAhUesE1
                                                                                                                                    MD5:951CC9AC7425A64AA395521F06259B42
                                                                                                                                    SHA1:05ED226B7FE278D17D6740D8B762D708C7360B85
                                                                                                                                    SHA-256:C0CAF9E1064B3532F60B0E6030FA971DAE74E4F5BE8A682BB24F86A219256FE5
                                                                                                                                    SHA-512:CA9ECF6A09DC148B11F470D0DBF841E35210A52EC074ED8BD27DD01F4AF1D8F4454DC000934A0CBF1A9A72DF231E4C5BD0584D260834973C7ED8AD9BAA91CB0B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:p...... ............hn..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):55
                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):9062
                                                                                                                                    Entropy (8bit):3.1632571254221675
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zk+v:j+s+v+b+P+m+0+Q+q+D+v
                                                                                                                                    MD5:86D372D32B844C0D01410AEC07466035
                                                                                                                                    SHA1:2E4751A3D6B01CBCBB21ABE2895514A0759B8D7B
                                                                                                                                    SHA-256:55D4BA2A2F176398473680E445147EE1A794FC607CB54B7EAED338A63A8B390C
                                                                                                                                    SHA-512:D67837AD38381802D038829A1A4E19BE8CCCF4DA00CB6116364856FF01D08029735D7496EFF8022002667EA4B0BD1D41C944FDCDD5F34AF622303AF6B14E0EE4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Entropy (8bit):7.1527203772082135
                                                                                                                                    TrID:
                                                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:nZNmWqwnpr.dll
                                                                                                                                    File size:371200
                                                                                                                                    MD5:828a9b1007dc45671d8a58e240c7c973
                                                                                                                                    SHA1:8214993bb314d0f4c1889e507f88beeb3f6e5b63
                                                                                                                                    SHA256:b59f16ee5e524814316a8be8ef54ea02f9a496267555e65eeb585e4ade85ffec
                                                                                                                                    SHA512:7519b39dd811c3578e0002d5c4f35b2a6855092978004ecb2ca0030c1550aa3d38b346f83c43eb286ab9e1bf6209050078286ddb8bfea5f1d5dc3efcaafeeeef
                                                                                                                                    SSDEEP:6144:hlNuuXQASByX7YxoJcXy16qFHJ7wwD1w3pq6jTK/V9OT0u:hlNu9ASByX7Qy/BJ7rGTK/V3
                                                                                                                                    TLSH:34848E46F7F551E5E8F7C13889A23267F9317C948B38A7CB8A44466A4F70BA0E93D701
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik...k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d....{.b.........."
                                                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                                                    Entrypoint:0x180003580
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x180000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x62877BF5 [Fri May 20 11:31:01 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:2
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:2
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                    Import Hash:ad5c5b0f3e2e211c551f3b5059e614d7
                                                                                                                                    Instruction
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+18h], eax
                                                                                                                                    mov dword ptr [esp+10h], edx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 28h
                                                                                                                                    cmp dword ptr [esp+38h], 01h
                                                                                                                                    jne 00007F09ECB55DC7h
                                                                                                                                    call 00007F09ECB5B127h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+40h]
                                                                                                                                    mov edx, dword ptr [esp+38h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+30h]
                                                                                                                                    call 00007F09ECB55DD4h
                                                                                                                                    dec eax
                                                                                                                                    add esp, 28h
                                                                                                                                    ret
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+18h], eax
                                                                                                                                    mov dword ptr [esp+10h], edx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 48h
                                                                                                                                    mov dword ptr [esp+20h], 00000001h
                                                                                                                                    cmp dword ptr [esp+58h], 00000000h
                                                                                                                                    jne 00007F09ECB55DD2h
                                                                                                                                    cmp dword ptr [00028DE8h], 00000000h
                                                                                                                                    jne 00007F09ECB55DC9h
                                                                                                                                    xor eax, eax
                                                                                                                                    jmp 00007F09ECB55EE4h
                                                                                                                                    cmp dword ptr [esp+58h], 01h
                                                                                                                                    je 00007F09ECB55DC9h
                                                                                                                                    cmp dword ptr [esp+58h], 02h
                                                                                                                                    jne 00007F09ECB55E10h
                                                                                                                                    dec eax
                                                                                                                                    cmp dword ptr [0001ED99h], 00000000h
                                                                                                                                    je 00007F09ECB55DDAh
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+60h]
                                                                                                                                    mov edx, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    call dword ptr [0001ED83h]
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    cmp dword ptr [esp+20h], 00000000h
                                                                                                                                    je 00007F09ECB55DD9h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+60h]
                                                                                                                                    mov edx, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    call 00007F09ECB55B2Ah
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    cmp dword ptr [esp+20h], 00000000h
                                                                                                                                    jne 00007F09ECB55DC9h
                                                                                                                                    xor eax, eax
                                                                                                                                    Programming Language:
                                                                                                                                    • [LNK] VS2010 build 30319
                                                                                                                                    • [ASM] VS2010 build 30319
                                                                                                                                    • [ C ] VS2010 build 30319
                                                                                                                                    • [C++] VS2010 build 30319
                                                                                                                                    • [EXP] VS2010 build 30319
                                                                                                                                    • [RES] VS2010 build 30319
                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x2aab00x84.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2a1e40x50.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x2e9fc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2f0000xfcc.pdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f0000x294.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x220000x298.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x203fa0x20400False0.405439983043zlib compressed data5.75409030586IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x220000x8b340x8c00False0.275474330357data4.41538934251IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x2b0000x37980x1400False0.161328125data2.21550179132IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x2f0000xfcc0x1000False0.5048828125data5.08183440168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x300000x2e9fc0x2ea00False0.887011980563data7.85049584102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x5f0000x6fc0x800False0.21435546875data2.34217115221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_FONTDIR0x300a00x2e800dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x5e8a00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllGetTimeFormatA, GetDateFormatA, GetThreadLocale, FileTimeToSystemTime, VirtualAlloc, ExitProcess, CloseHandle, CreateFileW, SetStdHandle, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlUnwindEx, EncodePointer, FlsGetValue, FlsAlloc, FlsFree, SetLastError, GetLastError, HeapSize, HeapValidate, IsBadReadPtr, DecodePointer, GetProcAddress, GetModuleHandleW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, HeapAlloc, GetModuleFileNameW, HeapReAlloc, HeapQueryInformation, HeapFree, WriteFile, LoadLibraryW, LCMapStringW, MultiByteToWideChar, GetStringTypeW, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, RaiseException, RtlPcToFileHeader, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers
                                                                                                                                    USER32.dllMessageBoxA
                                                                                                                                    ole32.dllCoTaskMemFree, CoTaskMemAlloc, CoLoadLibrary
                                                                                                                                    NameOrdinalAddress
                                                                                                                                    AddIn_FileTime10x180001140
                                                                                                                                    AddIn_SystemTime20x1800010b0
                                                                                                                                    DllRegisterServer30x180003110
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 22, 2022 22:47:51.768026114 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:51.810519934 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:51.810641050 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:51.872684956 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:51.915220022 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:51.927194118 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:51.927237034 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:51.928262949 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:56.588371038 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:56.631516933 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:56.632893085 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:56.646068096 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:56.732049942 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:56.894896984 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:56.895087957 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:47:59.897660971 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:59.897691011 CEST808049751165.22.73.229192.168.2.3
                                                                                                                                    May 22, 2022 22:47:59.897851944 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:49:42.062587023 CEST497518080192.168.2.3165.22.73.229
                                                                                                                                    May 22, 2022 22:49:42.062660933 CEST497518080192.168.2.3165.22.73.229

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:22:48:12
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll"
                                                                                                                                    Imagebase:0x7ff681440000
                                                                                                                                    File size:140288 bytes
                                                                                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:22:48:13
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1
                                                                                                                                    Imagebase:0x7ff64c2f0000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:22:48:13
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\nZNmWqwnpr.dll
                                                                                                                                    Imagebase:0x7ff7e65c0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.270419921.0000000000E70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:22:48:13
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\nZNmWqwnpr.dll",#1
                                                                                                                                    Imagebase:0x7ff69ecf0000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.282755590.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.268708020.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.267967898.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.283075821.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.268100792.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.269299891.0000018D2A510000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:22:48:13
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_FileTime
                                                                                                                                    Imagebase:0x7ff69ecf0000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.271421970.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.271026048.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.284818839.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.284590424.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.269618350.00000171DB6C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.269259649.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:22:48:17
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,AddIn_SystemTime
                                                                                                                                    Imagebase:0x7ff69ecf0000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:22:48:18
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NhxQyxUKKifP\KOsPrJ.dll"
                                                                                                                                    Imagebase:0x7ff7e65c0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.653751676.00000000001D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.654694067.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:22:48:19
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 6392 -s 324
                                                                                                                                    Imagebase:0x7ff6c7fd0000
                                                                                                                                    File size:494488 bytes
                                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:22:48:20
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 6400 -s 316
                                                                                                                                    Imagebase:0x7ff6c7fd0000
                                                                                                                                    File size:494488 bytes
                                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:22:48:21
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\nZNmWqwnpr.dll,DllRegisterServer
                                                                                                                                    Imagebase:0x7ff69ecf0000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:22:48:28
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:22:48:31
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:14
                                                                                                                                    Start time:22:48:32
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:22:48:33
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:22:48:33
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                    Imagebase:0x7ff7a0680000
                                                                                                                                    File size:163336 bytes
                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:19
                                                                                                                                    Start time:22:48:34
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:21
                                                                                                                                    Start time:22:48:43
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:22
                                                                                                                                    Start time:22:48:45
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:22:49:25
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:27
                                                                                                                                    Start time:22:49:35
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    Imagebase:0x7ff7b0320000
                                                                                                                                    File size:455656 bytes
                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:22:49:35
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff7c9170000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:30
                                                                                                                                    Start time:22:49:52
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:32
                                                                                                                                    Start time:22:50:04
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff73c930000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:8.3%
                                                                                                                                      Dynamic/Decrypted Code Coverage:2.3%
                                                                                                                                      Signature Coverage:9.7%
                                                                                                                                      Total number of Nodes:1916
                                                                                                                                      Total number of Limit Nodes:45
                                                                                                                                      execution_graph 17732 7ffc66abc435 17733 7ffc66abc479 _CrtMemDumpAllObjectsSince 17732->17733 17734 7ffc66abc598 DecodePointer 17733->17734 17735 7ffc66abc60d _CrtMemDumpAllObjectsSince 17734->17735 17736 7ffc66abc62b DecodePointer 17735->17736 17737 7ffc66abc652 _CrtMemDumpAllObjectsSince 17735->17737 17736->17737 17738 7ffc66abc676 DecodePointer 17737->17738 17747 7ffc66abc69d std::exception::_Copy_str 17737->17747 17738->17747 17739 7ffc66abcc93 17741 7ffc66aabd70 _invalid_parameter 17 API calls 17739->17741 17743 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 17739->17743 17740 7ffc66abb99c 17740->17739 17744 7ffc66abbada 17740->17744 17741->17743 17742 7ffc66abb530 wctomb_s 19 API calls 17742->17747 17745 7ffc66aa3280 __GSHandlerCheck 8 API calls 17743->17745 17748 7ffc66aabd70 _invalid_parameter 17 API calls 17744->17748 17746 7ffc66abcd90 17745->17746 17747->17740 17747->17742 17748->17743 17749 7ffc66ab3e3b 17750 7ffc66ab3ec7 17749->17750 17753 7ffc66aae790 17750->17753 17754 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17753->17754 17755 7ffc66aae7bc 17754->17755 17756 7ffc66ab3b40 __StateFromControlPc 36 API calls 17755->17756 17757 7ffc66aae7d0 __SehTransFilter 17756->17757 17760 7ffc66ab4f20 17757->17760 17759 7ffc66aae81e 17767 7ffc66ab3b70 17760->17767 17762 7ffc66aacf80 _inconsistency 36 API calls 17766 7ffc66ab4f55 __SehTransFilter _SetImageBase __SetState 17762->17766 17763 7ffc66ab5103 17764 7ffc66ab514a __SetState 17763->17764 17765 7ffc66aacf80 _inconsistency 36 API calls 17763->17765 17764->17759 17765->17764 17766->17762 17766->17763 17768 7ffc66ab3b9a 17767->17768 17770 7ffc66ab3ba9 17767->17770 17769 7ffc66ab3b40 __StateFromControlPc 36 API calls 17768->17769 17769->17770 17770->17766 16645 7ffc66ab9939 16646 7ffc66ab9951 __doserrno 16645->16646 16647 7ffc66aabd70 _invalid_parameter 17 API calls 16646->16647 16648 7ffc66ab99d7 16647->16648 16649 7ffc66aa3280 __GSHandlerCheck 8 API calls 16648->16649 16650 7ffc66aba9f5 16649->16650 16233 1800010e8 16236 18001dbfc 16233->16236 16235 180001151 16241 18001dc49 16236->16241 16237 18001f803 16248 18002191c 16237->16248 16240 18001f7d8 16240->16235 16241->16237 16241->16240 16242 1800171b8 16241->16242 16243 1800171da 16242->16243 16246 18001752f 16243->16246 16252 18000d12c 16243->16252 16256 180005e7c 16243->16256 16260 180019af0 16243->16260 16246->16241 16251 180021941 16248->16251 16249 18000c85c CreateProcessW 16250 180021f5a 16249->16250 16250->16240 16251->16249 16251->16250 16255 18000d176 16252->16255 16254 18000db07 16254->16243 16255->16254 16264 18000c85c 16255->16264 16259 180005eb1 16256->16259 16257 18000c85c CreateProcessW 16257->16259 16258 1800064ba 16258->16243 16259->16257 16259->16258 16263 180019b56 16260->16263 16261 18001aa27 16261->16243 16262 18000c85c CreateProcessW 16262->16263 16263->16261 16263->16262 16265 18000c8c2 16264->16265 16268 1800178a8 16265->16268 16267 18000ca47 16267->16254 16270 180017939 16268->16270 16269 180017a02 CreateProcessW 16269->16267 16270->16269 16651 7ffc66aad139 16652 7ffc66aad1d8 DecodePointer 16651->16652 16653 7ffc66aad1e8 16652->16653 16654 7ffc66aad1f0 16653->16654 16656 7ffc66aad209 16653->16656 16660 7ffc66aa7090 16653->16660 16658 7ffc66aad289 16656->16658 16663 7ffc66aa3d00 RtlEncodePointer 16656->16663 16658->16654 16664 7ffc66aa9360 LeaveCriticalSection 16658->16664 16661 7ffc66aa7280 _exit 33 API calls 16660->16661 16662 7ffc66aa70a9 16661->16662 16662->16656 16663->16658 16664->16654 16665 7ffc66abff2d 16666 7ffc66abff37 16665->16666 16667 7ffc66abff47 16666->16667 16668 7ffc66ac0042 16666->16668 16669 7ffc66ac003d 16667->16669 16680 7ffc66abae90 16667->16680 16698 7ffc66aa9360 LeaveCriticalSection 16668->16698 16671 7ffc66ac004c 16673 7ffc66abff97 16674 7ffc66abffd0 16673->16674 16676 7ffc66abffbb 16673->16676 16677 7ffc66abffe1 16673->16677 16693 7ffc66abaf60 16674->16693 16683 7ffc66abfd70 16676->16683 16677->16674 16679 7ffc66abfd70 _fflush_nolock 25 API calls 16677->16679 16679->16674 16681 7ffc66abaec8 EnterCriticalSection 16680->16681 16682 7ffc66abaea4 16680->16682 16681->16682 16682->16673 16684 7ffc66abfd8a 16683->16684 16685 7ffc66abfd81 16683->16685 16714 7ffc66abfdf0 16684->16714 16699 7ffc66abff00 16685->16699 16688 7ffc66abfd94 16692 7ffc66abfd88 16688->16692 16718 7ffc66abafb0 16688->16718 16692->16674 16694 7ffc66abaf74 16693->16694 16695 7ffc66abaf98 LeaveCriticalSection 16693->16695 16756 7ffc66aa9360 LeaveCriticalSection 16694->16756 16697 7ffc66abaf96 16695->16697 16697->16669 16698->16671 16700 7ffc66abff22 16699->16700 16701 7ffc66abff47 16700->16701 16702 7ffc66ac0042 16700->16702 16703 7ffc66ac003d 16701->16703 16706 7ffc66abae90 _lock_file2 EnterCriticalSection 16701->16706 16738 7ffc66aa9360 LeaveCriticalSection 16702->16738 16703->16692 16705 7ffc66ac004c 16705->16692 16707 7ffc66abff97 16706->16707 16709 7ffc66abffbb 16707->16709 16710 7ffc66abffe1 16707->16710 16713 7ffc66abffd0 16707->16713 16708 7ffc66abaf60 _unlock_file2 2 API calls 16708->16703 16711 7ffc66abfd70 _fflush_nolock 25 API calls 16709->16711 16712 7ffc66abfd70 _fflush_nolock 25 API calls 16710->16712 16710->16713 16711->16713 16712->16713 16713->16708 16715 7ffc66abfe1f 16714->16715 16717 7ffc66abfe5d 16714->16717 16716 7ffc66abafb0 _fflush_nolock 17 API calls 16715->16716 16715->16717 16716->16717 16717->16688 16719 7ffc66abafc1 16718->16719 16720 7ffc66aabd70 _invalid_parameter 17 API calls 16719->16720 16721 7ffc66abb04b 16719->16721 16720->16721 16722 7ffc66ac07c0 16721->16722 16723 7ffc66ac07e8 16722->16723 16724 7ffc66ac07d3 16722->16724 16725 7ffc66ac0851 16723->16725 16727 7ffc66ac088f 16723->16727 16724->16692 16726 7ffc66aabd70 _invalid_parameter 17 API calls 16725->16726 16726->16724 16728 7ffc66ac0913 16727->16728 16729 7ffc66ac0951 16727->16729 16732 7ffc66aabd70 _invalid_parameter 17 API calls 16728->16732 16739 7ffc66abfae0 16729->16739 16732->16724 16734 7ffc66ac0992 FlushFileBuffers 16735 7ffc66ac09ab __doserrno 16734->16735 16736 7ffc66ac099f GetLastError 16734->16736 16754 7ffc66abfbc0 LeaveCriticalSection 16735->16754 16736->16735 16738->16705 16740 7ffc66abfb25 16739->16740 16741 7ffc66abfb7a 16739->16741 16744 7ffc66abfb3b InitializeCriticalSectionAndSpinCount 16740->16744 16745 7ffc66abfb56 16740->16745 16742 7ffc66abfbb1 16741->16742 16743 7ffc66abfb81 EnterCriticalSection 16741->16743 16742->16735 16747 7ffc66abf900 16742->16747 16743->16742 16744->16745 16755 7ffc66aa9360 LeaveCriticalSection 16745->16755 16748 7ffc66abf935 16747->16748 16750 7ffc66abf913 __doserrno 16747->16750 16749 7ffc66abf99e __doserrno 16748->16749 16752 7ffc66abf9e9 __doserrno 16748->16752 16751 7ffc66aabd70 _invalid_parameter 17 API calls 16749->16751 16750->16734 16751->16750 16752->16750 16753 7ffc66aabd70 _invalid_parameter 17 API calls 16752->16753 16753->16750 16754->16724 16755->16741 16756->16697 16462 7ffc66aa3d30 16480 7ffc66aa7540 16462->16480 16467 7ffc66aa3d4e FlsAlloc 16470 7ffc66aa3d6a 16467->16470 16471 7ffc66aa3d73 _calloc_dbg 16467->16471 16468 7ffc66aa3d42 16469 7ffc66aa3e00 3 API calls 16468->16469 16472 7ffc66aa3d47 16469->16472 16473 7ffc66aa3e00 3 API calls 16470->16473 16474 7ffc66aa3da4 FlsSetValue 16471->16474 16475 7ffc66aa3db9 16471->16475 16473->16472 16474->16475 16476 7ffc66aa3dc2 16474->16476 16477 7ffc66aa3e00 3 API calls 16475->16477 16489 7ffc66aa3e30 16476->16489 16477->16472 16495 7ffc66aa3d00 RtlEncodePointer 16480->16495 16482 7ffc66aa7549 _initp_misc_winsig 16496 7ffc66aacf20 EncodePointer 16482->16496 16484 7ffc66aa3d39 16485 7ffc66aa8fe0 16484->16485 16486 7ffc66aa8ff6 16485->16486 16487 7ffc66aa3d3e 16486->16487 16488 7ffc66aa9022 InitializeCriticalSectionAndSpinCount 16486->16488 16487->16467 16487->16468 16488->16486 16488->16487 16490 7ffc66aa3ead 16489->16490 16497 7ffc66aa9360 LeaveCriticalSection 16490->16497 16492 7ffc66aa3ec7 _updatetlocinfoEx_nolock 16498 7ffc66aa9360 LeaveCriticalSection 16492->16498 16494 7ffc66aa3dce GetCurrentThreadId 16494->16472 16495->16482 16496->16484 16497->16492 16498->16494 16757 7ffc66aa3130 16760 7ffc66aa3170 16757->16760 16761 7ffc66aa31ac 16760->16761 16762 7ffc66aa3280 __GSHandlerCheck 8 API calls 16761->16762 16763 7ffc66aa3160 16762->16763 16504 7ffc66aa3433 16505 7ffc66aa3437 16504->16505 16509 7ffc66aa3446 16504->16509 16506 7ffc66aa7d00 _ioterm DeleteCriticalSection 16505->16506 16507 7ffc66aa343c 16506->16507 16508 7ffc66aa3e00 3 API calls 16507->16508 16510 7ffc66aa3441 16508->16510 16512 7ffc66aa88d0 HeapDestroy 16510->16512 16512->16509 17780 7ffc66aae830 17781 7ffc66aae857 17780->17781 17784 7ffc66ab3cc0 17781->17784 17785 7ffc66ab3cdd 17784->17785 17786 7ffc66ab3d82 17785->17786 17791 7ffc66ab3ef3 __SehTransFilter 17785->17791 17798 7ffc66aae8e3 17785->17798 17788 7ffc66ab3e40 17786->17788 17789 7ffc66ab3dc8 17786->17789 17786->17798 17790 7ffc66ab3ec7 17788->17790 17792 7ffc66ab3e62 17788->17792 17793 7ffc66ab3a60 __StateFromControlPc 36 API calls 17789->17793 17794 7ffc66aae790 __SehTransFilter 37 API calls 17790->17794 17791->17798 17803 7ffc66ab40b0 17791->17803 17796 7ffc66ab3e93 17792->17796 17797 7ffc66aacf80 _inconsistency 36 API calls 17792->17797 17795 7ffc66ab3dec 17793->17795 17794->17798 17799 7ffc66ab3e08 17795->17799 17800 7ffc66aacf80 _inconsistency 36 API calls 17795->17800 17801 7ffc66ab4f20 __SehTransFilter 36 API calls 17796->17801 17797->17796 17802 7ffc66ab4f20 __SehTransFilter 36 API calls 17799->17802 17800->17799 17801->17798 17802->17798 17804 7ffc66ab3b40 __StateFromControlPc 36 API calls 17803->17804 17805 7ffc66ab40ea 17804->17805 17806 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17805->17806 17807 7ffc66ab4110 17806->17807 17848 7ffc66ab3c70 17807->17848 17810 7ffc66ab4176 17812 7ffc66ab3c70 __GetUnwindTryBlock 37 API calls 17810->17812 17811 7ffc66ab4133 __SetState 17851 7ffc66ab3c00 17811->17851 17813 7ffc66ab4174 17812->17813 17815 7ffc66aacf80 _inconsistency 36 API calls 17813->17815 17829 7ffc66ab41af _ValidateRead _SetThrowImageBase 17813->17829 17815->17829 17816 7ffc66ab47d9 17818 7ffc66ab4847 17816->17818 17819 7ffc66ab47f3 17816->17819 17826 7ffc66ab47d7 17816->17826 17817 7ffc66ab4347 17817->17816 17820 7ffc66ab43f5 17817->17820 17823 7ffc66aacf50 terminate 35 API calls 17818->17823 17865 7ffc66ab4960 17819->17865 17822 7ffc66ab466c __SehTransFilter 17820->17822 17860 7ffc66aaea30 17820->17860 17822->17826 17828 7ffc66ab5bb0 __SehTransFilter 36 API calls 17822->17828 17823->17826 17825 7ffc66ab4235 17825->17798 17826->17825 17827 7ffc66aacf80 _inconsistency 36 API calls 17826->17827 17827->17825 17830 7ffc66ab4727 17828->17830 17829->17817 17829->17825 17832 7ffc66aacf80 _inconsistency 36 API calls 17829->17832 17835 7ffc66ab428e 17829->17835 17830->17826 17831 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17830->17831 17833 7ffc66ab4767 17831->17833 17832->17835 17834 7ffc66aaedc0 __SehTransFilter 9 API calls 17833->17834 17834->17826 17836 7ffc66aacf80 _inconsistency 36 API calls 17835->17836 17837 7ffc66ab42fa 17835->17837 17836->17837 17837->17817 17839 7ffc66ab5bb0 __SehTransFilter 36 API calls 17837->17839 17838 7ffc66ab4450 __SehTransFilter 17838->17822 17840 7ffc66ab5180 __SehTransFilter 38 API calls 17838->17840 17841 7ffc66ab4340 __SehTransFilter 17839->17841 17840->17838 17841->17817 17842 7ffc66ab435a __SehTransFilter 17841->17842 17843 7ffc66ab4393 17841->17843 17854 7ffc66ab4870 17842->17854 17844 7ffc66aacf50 terminate 35 API calls 17843->17844 17844->17817 17849 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17848->17849 17850 7ffc66ab3c9c 17849->17850 17850->17810 17850->17811 17852 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17851->17852 17853 7ffc66ab3c31 17852->17853 17853->17813 17875 7ffc66abd4e0 17854->17875 17857 7ffc66abd320 17859 7ffc66abd375 17857->17859 17858 7ffc66abd3ba RaiseException 17858->17817 17859->17858 17861 7ffc66ab3b40 __StateFromControlPc 36 API calls 17860->17861 17862 7ffc66aaea6f 17861->17862 17863 7ffc66aacf80 _inconsistency 36 API calls 17862->17863 17864 7ffc66aaea7a 17862->17864 17863->17864 17864->17838 17867 7ffc66ab4990 17865->17867 17872 7ffc66ab498b 17865->17872 17866 7ffc66ab49b2 __SehTransFilter 17868 7ffc66ab4a41 17866->17868 17869 7ffc66aacf80 _inconsistency 36 API calls 17866->17869 17866->17872 17867->17866 17878 7ffc66aa3d00 RtlEncodePointer 17867->17878 17870 7ffc66aaea30 __SehTransFilter 36 API calls 17868->17870 17869->17868 17873 7ffc66ab4a8e __SehTransFilter 17870->17873 17872->17826 17873->17872 17874 7ffc66ab5180 __SehTransFilter 38 API calls 17873->17874 17874->17872 17876 7ffc66abd660 std::exception::_Copy_str 17 API calls 17875->17876 17877 7ffc66ab437d 17876->17877 17877->17857 17878->17866 17879 7ffc66abd830 17880 7ffc66abd8aa 17879->17880 17881 7ffc66abd926 17880->17881 17884 7ffc66abd97b 17880->17884 17882 7ffc66aabd70 _invalid_parameter 17 API calls 17881->17882 17886 7ffc66abd95a _LocaleUpdate::~_LocaleUpdate 17882->17886 17883 7ffc66abd9ee 17885 7ffc66aabd70 _invalid_parameter 17 API calls 17883->17885 17884->17883 17890 7ffc66abda43 17884->17890 17885->17886 17887 7ffc66aa3280 __GSHandlerCheck 8 API calls 17886->17887 17888 7ffc66abed9e 17887->17888 17889 7ffc66abeca1 17889->17886 17891 7ffc66aabd70 _invalid_parameter 17 API calls 17889->17891 17890->17889 17892 7ffc66abdbb5 17890->17892 17891->17886 17893 7ffc66aabd70 _invalid_parameter 17 API calls 17892->17893 17893->17886 17894 7ffc66aa6c32 17895 7ffc66aa6c3c 17894->17895 17896 7ffc66aa6e25 _LocaleUpdate::~_LocaleUpdate 17895->17896 17897 7ffc66aa6c7a _CrtMemDumpAllObjectsSince 17895->17897 17898 7ffc66aa3280 __GSHandlerCheck 8 API calls 17896->17898 17900 7ffc66aac260 _CrtMemDumpAllObjectsSince_stat 3 API calls 17897->17900 17901 7ffc66aa6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 17897->17901 17899 7ffc66aa6e89 17898->17899 17900->17901 17902 7ffc66aac0c0 _swprintf_p 17 API calls 17901->17902 17904 7ffc66aa6dc7 17902->17904 17903 7ffc66aa6e12 17904->17903 17905 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 17904->17905 17905->17903 17906 7ffc66aa5a25 17907 7ffc66aa5a37 17906->17907 17908 7ffc66aabd70 _invalid_parameter 17 API calls 17907->17908 17909 7ffc66aa5aaf 17908->17909 17910 7ffc66abe424 17911 7ffc66abe469 _CrtMemDumpAllObjectsSince 17910->17911 17912 7ffc66abe588 DecodePointer 17911->17912 17913 7ffc66abe5fd _CrtMemDumpAllObjectsSince 17912->17913 17914 7ffc66abe61b DecodePointer 17913->17914 17915 7ffc66abe642 _CrtMemDumpAllObjectsSince 17913->17915 17914->17915 17916 7ffc66abe666 DecodePointer 17915->17916 17917 7ffc66abe68d std::exception::_Copy_str 17915->17917 17916->17917 17918 7ffc66abeadf 17917->17918 17919 7ffc66abeec0 25 API calls 17917->17919 17928 7ffc66abda75 17917->17928 17920 7ffc66abef10 25 API calls 17918->17920 17919->17918 17921 7ffc66abeafd 17920->17921 17922 7ffc66abeb33 17921->17922 17927 7ffc66abeec0 25 API calls 17921->17927 17923 7ffc66abec29 17922->17923 17937 7ffc66abeb49 _CrtMemDumpAllObjectsSince 17922->17937 17925 7ffc66abebda 17923->17925 17926 7ffc66abef10 25 API calls 17923->17926 17924 7ffc66abeca1 17929 7ffc66aabd70 _invalid_parameter 17 API calls 17924->17929 17933 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 17924->17933 17925->17928 17930 7ffc66abeec0 25 API calls 17925->17930 17926->17925 17927->17922 17928->17924 17932 7ffc66abdbb5 17928->17932 17929->17933 17930->17928 17931 7ffc66aa3280 __GSHandlerCheck 8 API calls 17934 7ffc66abed9e 17931->17934 17936 7ffc66aabd70 _invalid_parameter 17 API calls 17932->17936 17933->17931 17935 7ffc66abf000 wcsxfrm 2 API calls 17935->17937 17936->17933 17937->17925 17937->17935 17938 7ffc66abee40 25 API calls 17937->17938 17938->17937 16781 7ffc66aab12b 16782 7ffc66aab14c 16781->16782 16783 7ffc66aab2e0 16782->16783 16785 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 16782->16785 16784 7ffc66aab33e 16783->16784 16786 7ffc66aad490 std::exception::_Copy_str 17 API calls 16783->16786 16797 7ffc66ab0cc0 16784->16797 16785->16783 16788 7ffc66aab311 16786->16788 16789 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 16788->16789 16789->16784 16790 7ffc66aab358 16791 7ffc66aab37d 16790->16791 16815 7ffc66aacff0 16790->16815 16794 7ffc66aa3280 __GSHandlerCheck 8 API calls 16791->16794 16796 7ffc66aab3a0 16794->16796 16795 7ffc66aa7090 _exit 33 API calls 16795->16791 16827 7ffc66aa3d00 RtlEncodePointer 16797->16827 16799 7ffc66ab0cf6 16800 7ffc66ab0d23 LoadLibraryW 16799->16800 16802 7ffc66ab0e15 16799->16802 16801 7ffc66ab0d44 GetProcAddress 16800->16801 16810 7ffc66ab0d3d 16800->16810 16803 7ffc66ab0d6a 7 API calls 16801->16803 16801->16810 16804 7ffc66ab0e39 DecodePointer DecodePointer 16802->16804 16814 7ffc66ab0e68 16802->16814 16803->16802 16807 7ffc66ab0df3 GetProcAddress EncodePointer 16803->16807 16804->16814 16805 7ffc66aa3280 __GSHandlerCheck 8 API calls 16811 7ffc66ab0fba 16805->16811 16806 7ffc66ab0f60 DecodePointer 16806->16810 16807->16802 16808 7ffc66ab0f0d 16808->16806 16812 7ffc66ab0f2f DecodePointer 16808->16812 16809 7ffc66ab0eed DecodePointer 16809->16808 16810->16805 16811->16790 16812->16806 16813 7ffc66ab0ec8 16812->16813 16813->16806 16814->16808 16814->16809 16814->16813 16817 7ffc66aad02a 16815->16817 16816 7ffc66aad1d8 DecodePointer 16818 7ffc66aad1e8 16816->16818 16817->16816 16820 7ffc66aabd70 _invalid_parameter 17 API calls 16817->16820 16819 7ffc66aab373 16818->16819 16822 7ffc66aa7090 _exit 33 API calls 16818->16822 16823 7ffc66aad209 16818->16823 16819->16795 16821 7ffc66aad1ce 16820->16821 16821->16816 16821->16819 16822->16823 16825 7ffc66aad289 16823->16825 16828 7ffc66aa3d00 RtlEncodePointer 16823->16828 16825->16819 16829 7ffc66aa9360 LeaveCriticalSection 16825->16829 16827->16799 16828->16825 16829->16819 16830 7ffc66aa9328 16831 7ffc66aa9336 EnterCriticalSection 16830->16831 16832 7ffc66aa932c 16830->16832 16832->16831 16833 7ffc66ab4920 16836 7ffc66abd530 16833->16836 16839 7ffc66abd580 16836->16839 16840 7ffc66abd59a std::exception::_Tidy 16839->16840 16841 7ffc66ab493d 16839->16841 16840->16841 16843 7ffc66abd660 16840->16843 16844 7ffc66abd6bf 16843->16844 16845 7ffc66abd676 std::exception::_Copy_str malloc 16843->16845 16844->16841 16845->16844 16846 7ffc66aad490 std::exception::_Copy_str 17 API calls 16845->16846 16846->16844 17939 7ffc66aaae14 17940 7ffc66aab390 17939->17940 17941 7ffc66aa3280 __GSHandlerCheck 8 API calls 17940->17941 17942 7ffc66aab3a0 17941->17942 17943 7ffc66aa7816 17944 7ffc66aa7826 _calloc_dbg 17943->17944 17946 7ffc66aa7ab9 17944->17946 17947 7ffc66aa7a19 GetFileType 17944->17947 17948 7ffc66aa7a32 InitializeCriticalSectionAndSpinCount 17944->17948 17945 7ffc66aa7ce0 SetHandleCount 17951 7ffc66aa7aaf 17945->17951 17946->17945 17949 7ffc66aa7b95 GetStdHandle 17946->17949 17950 7ffc66aa7c7b 17946->17950 17947->17946 17947->17948 17948->17946 17948->17951 17949->17950 17952 7ffc66aa7bb9 17949->17952 17950->17945 17952->17950 17953 7ffc66aa7bc8 GetFileType 17952->17953 17953->17950 17954 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 17953->17954 17954->17950 17954->17951 17956 7ffc66ab0215 17957 7ffc66ab0231 17956->17957 17962 7ffc66ab0302 17956->17962 18027 7ffc66ab8c80 17957->18027 17959 7ffc66ab0489 17961 7ffc66ab2d80 17 API calls 17959->17961 17964 7ffc66ab04a3 17961->17964 17965 7ffc66ab040d 17962->17965 18034 7ffc66ab8c30 17962->18034 17963 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17966 7ffc66ab027e OutputDebugStringW 17963->17966 17968 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17964->17968 17965->17959 17969 7ffc66ab1640 17 API calls 17965->17969 17967 7ffc66ab0296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 17966->17967 17974 7ffc66ab02f2 17967->17974 17971 7ffc66ab04d0 17968->17971 17973 7ffc66ab045c 17969->17973 17976 7ffc66ab053d 17971->17976 17977 7ffc66ab2d80 17 API calls 17971->17977 17979 7ffc66ab0583 17971->17979 17975 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17973->17975 17983 7ffc66aa3280 __GSHandlerCheck 8 API calls 17974->17983 17975->17959 17978 7ffc66ab2d80 17 API calls 17976->17978 17980 7ffc66ab0510 17977->17980 17981 7ffc66ab0556 17978->17981 18037 7ffc66ab1590 17979->18037 17986 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17980->17986 17987 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17981->17987 17982 7ffc66ab0357 17984 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 17982->17984 17985 7ffc66ab03af 17982->17985 17988 7ffc66ab0cae 17983->17988 17984->17985 17985->17965 17989 7ffc66ab1640 17 API calls 17985->17989 17986->17976 17987->17979 17991 7ffc66ab03e0 17989->17991 17992 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17991->17992 17992->17965 17993 7ffc66ab05fa 17994 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 17993->17994 17995 7ffc66ab0652 17993->17995 17994->17995 17996 7ffc66ab1640 17 API calls 17995->17996 17999 7ffc66ab06b0 17995->17999 17997 7ffc66ab0683 17996->17997 17998 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17997->17998 17998->17999 18000 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 17999->18000 18001 7ffc66ab0769 18000->18001 18002 7ffc66aad490 std::exception::_Copy_str 17 API calls 18001->18002 18018 7ffc66ab07bd 18001->18018 18003 7ffc66ab0790 18002->18003 18004 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18003->18004 18004->18018 18005 7ffc66ab0905 18005->17974 18006 7ffc66ab0a26 18005->18006 18010 7ffc66ab09a4 GetFileType 18005->18010 18007 7ffc66ab0b97 OutputDebugStringW 18006->18007 18008 7ffc66ab0ba5 18006->18008 18007->18008 18008->17974 18012 7ffc66ab0c23 18008->18012 18013 7ffc66ab8c80 _itow_s 17 API calls 18008->18013 18011 7ffc66ab09d0 18010->18011 18017 7ffc66ab09ce 18010->18017 18014 7ffc66ab09dd WriteConsoleW 18011->18014 18041 7ffc66aab470 18012->18041 18016 7ffc66ab0bf6 18013->18016 18014->18006 18015 7ffc66ab0a2b GetLastError 18014->18015 18015->18006 18015->18017 18019 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18016->18019 18020 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18017->18020 18018->18005 18040 7ffc66aa9360 LeaveCriticalSection 18018->18040 18019->18012 18022 7ffc66ab0ab5 18020->18022 18023 7ffc66ab0b26 WriteFile 18022->18023 18024 7ffc66ab0ad0 18022->18024 18023->18006 18026 7ffc66ab0add WriteFile 18024->18026 18026->18006 18028 7ffc66ab8ca6 18027->18028 18029 7ffc66ab8cd3 18027->18029 18028->18029 18030 7ffc66ab8cad 18028->18030 18031 7ffc66ab8d00 _itow_s 17 API calls 18029->18031 18067 7ffc66ab8d00 18030->18067 18033 7ffc66ab0251 18031->18033 18033->17963 18083 7ffc66ab86b0 18034->18083 18036 7ffc66ab8c74 18036->17982 18038 7ffc66ab86b0 _snwprintf_s 17 API calls 18037->18038 18039 7ffc66ab15de 18038->18039 18039->17993 18040->18005 18042 7ffc66aab48d 18041->18042 18043 7ffc66aab4c4 18042->18043 18044 7ffc66aab4ce GetModuleFileNameW 18042->18044 18047 7ffc66aa3280 __GSHandlerCheck 8 API calls 18043->18047 18045 7ffc66aab4f2 18044->18045 18051 7ffc66aab538 18044->18051 18046 7ffc66ab1640 17 API calls 18045->18046 18048 7ffc66aab50b 18046->18048 18049 7ffc66aaba58 18047->18049 18050 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18048->18050 18049->17974 18050->18051 18055 7ffc66aab5f2 18051->18055 18105 7ffc66ab0fd0 18051->18105 18053 7ffc66aab5c5 18054 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18053->18054 18054->18055 18056 7ffc66ab1590 _snwprintf_s 17 API calls 18055->18056 18057 7ffc66aab940 18056->18057 18058 7ffc66aab998 18057->18058 18059 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18057->18059 18060 7ffc66ab1640 17 API calls 18058->18060 18062 7ffc66aab9f6 18058->18062 18059->18058 18061 7ffc66aab9c9 18060->18061 18063 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18061->18063 18062->18043 18064 7ffc66aacff0 terminate 34 API calls 18062->18064 18063->18062 18065 7ffc66aaba2b 18064->18065 18066 7ffc66aa7090 _exit 33 API calls 18065->18066 18066->18043 18069 7ffc66ab8d25 18067->18069 18068 7ffc66ab8d7b 18070 7ffc66aabd70 _invalid_parameter 17 API calls 18068->18070 18069->18068 18072 7ffc66ab8db9 18069->18072 18080 7ffc66ab8daf 18070->18080 18071 7ffc66ab8e1a 18073 7ffc66aabd70 _invalid_parameter 17 API calls 18071->18073 18072->18071 18074 7ffc66ab8e58 _calloc_dbg_impl 18072->18074 18073->18080 18075 7ffc66ab8f5d 18074->18075 18076 7ffc66ab8f9b 18074->18076 18077 7ffc66aabd70 _invalid_parameter 17 API calls 18075->18077 18078 7ffc66ab900e 18076->18078 18081 7ffc66ab904c 18076->18081 18077->18080 18079 7ffc66aabd70 _invalid_parameter 17 API calls 18078->18079 18079->18080 18080->18033 18081->18080 18082 7ffc66aabd70 _invalid_parameter 17 API calls 18081->18082 18082->18080 18085 7ffc66ab86e6 18083->18085 18084 7ffc66ab873c 18086 7ffc66aabd70 _invalid_parameter 17 API calls 18084->18086 18085->18084 18089 7ffc66ab877a 18085->18089 18095 7ffc66ab8770 _calloc_dbg_impl 18086->18095 18087 7ffc66ab880e 18092 7ffc66aabd70 _invalid_parameter 17 API calls 18087->18092 18088 7ffc66ab884c 18090 7ffc66ab8992 18088->18090 18091 7ffc66ab8862 18088->18091 18089->18087 18089->18088 18089->18095 18093 7ffc66ab8350 _snwprintf_s 17 API calls 18090->18093 18098 7ffc66ab8350 18091->18098 18092->18095 18096 7ffc66ab88b1 _calloc_dbg_impl 18093->18096 18095->18036 18096->18095 18097 7ffc66aabd70 _invalid_parameter 17 API calls 18096->18097 18097->18095 18099 7ffc66ab839b 18098->18099 18100 7ffc66ab83f1 18099->18100 18102 7ffc66ab842f 18099->18102 18101 7ffc66aabd70 _invalid_parameter 17 API calls 18100->18101 18104 7ffc66ab8425 18101->18104 18103 7ffc66aabd70 _invalid_parameter 17 API calls 18102->18103 18102->18104 18103->18104 18104->18096 18106 7ffc66ab0ff7 18105->18106 18108 7ffc66ab0ff0 __SehTransFilter 18105->18108 18107 7ffc66ab1055 18106->18107 18111 7ffc66ab1093 _calloc_dbg_impl 18106->18111 18109 7ffc66aabd70 _invalid_parameter 17 API calls 18107->18109 18108->18053 18109->18108 18110 7ffc66ab111a 18112 7ffc66aabd70 _invalid_parameter 17 API calls 18110->18112 18111->18108 18111->18110 18113 7ffc66ab1158 18111->18113 18112->18108 18113->18108 18114 7ffc66aabd70 _invalid_parameter 17 API calls 18113->18114 18114->18108 16228 7ffc66aa461b 16231 7ffc66aa4625 _calloc_dbg_impl 16228->16231 16230 7ffc66aa48be 16232 7ffc66aa9360 LeaveCriticalSection 16231->16232 16232->16230 16851 7ffc66abc719 16859 7ffc66abc724 get_int64_arg get_int_arg 16851->16859 16852 7ffc66abcc93 16854 7ffc66aabd70 _invalid_parameter 17 API calls 16852->16854 16856 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 16852->16856 16853 7ffc66abb99c 16853->16852 16857 7ffc66abbada 16853->16857 16854->16856 16858 7ffc66aa3280 __GSHandlerCheck 8 API calls 16856->16858 16861 7ffc66aabd70 _invalid_parameter 17 API calls 16857->16861 16860 7ffc66abcd90 16858->16860 16859->16853 16862 7ffc66abb530 16859->16862 16861->16856 16865 7ffc66abb090 16862->16865 16864 7ffc66abb56c 16864->16859 16866 7ffc66abb0b7 16865->16866 16867 7ffc66abb168 16866->16867 16869 7ffc66abb1a6 _CrtMemDumpAllObjectsSince 16866->16869 16871 7ffc66abb0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 16866->16871 16868 7ffc66aabd70 _invalid_parameter 17 API calls 16867->16868 16868->16871 16870 7ffc66abb347 _CrtMemDumpAllObjectsSince 16869->16870 16875 7ffc66abb1cf 16869->16875 16872 7ffc66abb359 WideCharToMultiByte 16870->16872 16871->16864 16873 7ffc66abb3ab 16872->16873 16873->16871 16874 7ffc66abb3c1 GetLastError 16873->16874 16874->16871 16877 7ffc66abb3d0 _calloc_dbg_impl 16874->16877 16875->16871 16876 7ffc66aabd70 _invalid_parameter 17 API calls 16875->16876 16876->16871 16877->16871 16878 7ffc66aabd70 _invalid_parameter 17 API calls 16877->16878 16878->16871 16879 7ffc66ab5b18 16882 7ffc66aacf50 16879->16882 16884 7ffc66aacf59 16882->16884 16886 7ffc66ab39e0 16884->16886 16887 7ffc66ab39fa 16886->16887 16896 7ffc66aad430 DecodePointer 16887->16896 16889 7ffc66ab3a09 16890 7ffc66ab3a20 16889->16890 16891 7ffc66aacff0 terminate 34 API calls 16889->16891 16892 7ffc66ab3a42 16890->16892 16893 7ffc66aabe50 _invoke_watson_if_oneof 14 API calls 16890->16893 16891->16890 16894 7ffc66aa7090 _exit 33 API calls 16892->16894 16893->16892 16895 7ffc66aacf78 16894->16895 16896->16889 16901 7ffc66abc30d 16902 7ffc66abc31a get_int64_arg _get_printf_count_output 16901->16902 16903 7ffc66abc39d 16902->16903 16913 7ffc66abc3f2 16902->16913 16904 7ffc66aabd70 _invalid_parameter 17 API calls 16903->16904 16906 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 16904->16906 16905 7ffc66abcc93 16905->16906 16910 7ffc66aabd70 _invalid_parameter 17 API calls 16905->16910 16908 7ffc66aa3280 __GSHandlerCheck 8 API calls 16906->16908 16907 7ffc66abb99c 16907->16905 16912 7ffc66abbada 16907->16912 16909 7ffc66abcd90 16908->16909 16910->16906 16911 7ffc66abb530 wctomb_s 19 API calls 16911->16913 16914 7ffc66aabd70 _invalid_parameter 17 API calls 16912->16914 16913->16907 16913->16911 16914->16906 16915 7ffc66abe70c 16916 7ffc66abe717 get_int64_arg get_int_arg 16915->16916 16917 7ffc66abeadf 16916->16917 16927 7ffc66abda75 16916->16927 16938 7ffc66abeec0 16916->16938 16942 7ffc66abef10 16917->16942 16920 7ffc66abeafd 16921 7ffc66abeb33 16920->16921 16926 7ffc66abeec0 25 API calls 16920->16926 16922 7ffc66abec29 16921->16922 16936 7ffc66abeb49 _CrtMemDumpAllObjectsSince 16921->16936 16924 7ffc66abebda 16922->16924 16925 7ffc66abef10 25 API calls 16922->16925 16923 7ffc66abeca1 16928 7ffc66aabd70 _invalid_parameter 17 API calls 16923->16928 16932 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 16923->16932 16924->16927 16929 7ffc66abeec0 25 API calls 16924->16929 16925->16924 16926->16921 16927->16923 16931 7ffc66abdbb5 16927->16931 16928->16932 16929->16927 16930 7ffc66aa3280 __GSHandlerCheck 8 API calls 16933 7ffc66abed9e 16930->16933 16935 7ffc66aabd70 _invalid_parameter 17 API calls 16931->16935 16932->16930 16935->16932 16936->16924 16946 7ffc66abf000 16936->16946 16953 7ffc66abee40 16936->16953 16941 7ffc66abeed7 16938->16941 16939 7ffc66abee40 25 API calls 16939->16941 16940 7ffc66abef07 16940->16917 16941->16939 16941->16940 16943 7ffc66abef2c 16942->16943 16944 7ffc66abee40 25 API calls 16943->16944 16945 7ffc66abef4d 16943->16945 16944->16943 16945->16920 16947 7ffc66abf026 _CrtMemDumpAllObjectsSince wcsxfrm 16946->16947 16950 7ffc66abf031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16946->16950 16948 7ffc66abf276 _CrtMemDumpAllObjectsSince 16947->16948 16947->16950 16951 7ffc66abf146 _CrtMemDumpAllObjectsSince 16947->16951 16949 7ffc66abf29d MultiByteToWideChar 16948->16949 16949->16950 16950->16936 16951->16950 16952 7ffc66abf1b5 MultiByteToWideChar 16951->16952 16952->16950 16954 7ffc66abee62 16953->16954 16956 7ffc66abee6e 16954->16956 16957 7ffc66abf360 16954->16957 16956->16936 16958 7ffc66abf399 16957->16958 16991 7ffc66abf622 16957->16991 16959 7ffc66abafb0 _fflush_nolock 17 API calls 16958->16959 16960 7ffc66abf3a6 16959->16960 16964 7ffc66abafb0 _fflush_nolock 17 API calls 16960->16964 16978 7ffc66abf3ed 16960->16978 16961 7ffc66ac0170 23 API calls 16972 7ffc66abf4f2 16961->16972 16962 7ffc66aa3280 __GSHandlerCheck 8 API calls 16963 7ffc66abf7c5 16962->16963 16963->16956 16965 7ffc66abf3b8 16964->16965 16968 7ffc66abafb0 _fflush_nolock 17 API calls 16965->16968 16965->16978 16966 7ffc66abf4c7 16966->16972 16992 7ffc66ac0170 16966->16992 16967 7ffc66abafb0 _fflush_nolock 17 API calls 16970 7ffc66abf43d 16967->16970 16971 7ffc66abf3ca 16968->16971 16973 7ffc66abafb0 _fflush_nolock 17 API calls 16970->16973 16974 7ffc66abf484 16970->16974 16975 7ffc66abafb0 _fflush_nolock 17 API calls 16971->16975 16972->16962 16976 7ffc66abf44f 16973->16976 16974->16966 16977 7ffc66abf561 16974->16977 16975->16978 16976->16974 16981 7ffc66abafb0 _fflush_nolock 17 API calls 16976->16981 16979 7ffc66abafb0 _fflush_nolock 17 API calls 16977->16979 16978->16966 16978->16967 16980 7ffc66abf56e 16979->16980 16982 7ffc66abf5b8 16980->16982 16984 7ffc66abafb0 _fflush_nolock 17 API calls 16980->16984 16983 7ffc66abf461 16981->16983 16987 7ffc66abb530 wctomb_s 19 API calls 16982->16987 16982->16991 16985 7ffc66abafb0 _fflush_nolock 17 API calls 16983->16985 16986 7ffc66abf580 16984->16986 16985->16974 16986->16982 16988 7ffc66abafb0 _fflush_nolock 17 API calls 16986->16988 16987->16991 16989 7ffc66abf592 16988->16989 16990 7ffc66abafb0 _fflush_nolock 17 API calls 16989->16990 16990->16982 16991->16961 16991->16972 16994 7ffc66ac0185 16992->16994 16993 7ffc66abafb0 _fflush_nolock 17 API calls 16995 7ffc66ac01c7 16993->16995 16994->16993 16996 7ffc66ac01dc 16995->16996 16998 7ffc66ac0326 16995->16998 17000 7ffc66abab10 16995->17000 16996->16972 16998->16996 17004 7ffc66ab9290 16998->17004 17001 7ffc66abab23 17000->17001 17002 7ffc66abab35 17000->17002 17001->16998 17002->17001 17003 7ffc66aabd70 _invalid_parameter 17 API calls 17002->17003 17003->17001 17005 7ffc66ab92d8 17004->17005 17006 7ffc66ab92b6 __doserrno 17004->17006 17007 7ffc66ab9341 __doserrno 17005->17007 17012 7ffc66ab938c 17005->17012 17006->16996 17010 7ffc66aabd70 _invalid_parameter 17 API calls 17007->17010 17008 7ffc66ab945b 17009 7ffc66abfae0 _fflush_nolock 3 API calls 17008->17009 17011 7ffc66ab9464 17009->17011 17010->17006 17013 7ffc66ab94a6 __doserrno 17011->17013 17018 7ffc66ab9520 17011->17018 17012->17008 17014 7ffc66ab9410 __doserrno 17012->17014 17024 7ffc66abfbc0 LeaveCriticalSection 17013->17024 17016 7ffc66aabd70 _invalid_parameter 17 API calls 17014->17016 17016->17006 17019 7ffc66abf900 _fflush_nolock 17 API calls 17018->17019 17020 7ffc66ab9545 17019->17020 17021 7ffc66ab959d SetFilePointer 17020->17021 17022 7ffc66ab9552 _dosmaperr 17020->17022 17021->17022 17023 7ffc66ab95c1 GetLastError 17021->17023 17022->17013 17023->17022 17024->17006 16499 7ffc66aa3110 16502 7ffc66aa11e0 16499->16502 16503 7ffc66aa11f8 ExitProcess 16502->16503 18115 7ffc66ab2c10 18116 7ffc66ab2c53 18115->18116 18117 7ffc66ab2c24 _updatetlocinfoEx_nolock 18115->18117 18119 7ffc66aa9360 LeaveCriticalSection 18117->18119 18119->18116 18120 7ffc66abd410 18125 7ffc66abd3e0 18120->18125 18123 7ffc66abd43c 18124 7ffc66abd710 _Ref_count LeaveCriticalSection 18124->18123 18128 7ffc66ac0070 18125->18128 18131 7ffc66ac0083 _free_nolock 18128->18131 18130 7ffc66abd402 18130->18123 18130->18124 18132 7ffc66aa9360 LeaveCriticalSection 18131->18132 18132->18130 18133 7ffc66ac0204 18134 7ffc66ac023d 18133->18134 18135 7ffc66abab10 17 API calls 18134->18135 18136 7ffc66ac0326 18134->18136 18137 7ffc66ac028d 18134->18137 18135->18136 18136->18137 18138 7ffc66ab9290 23 API calls 18136->18138 18138->18137 17034 7ffc66aa3909 17036 7ffc66aa3913 __SehTransFilter 17034->17036 17035 7ffc66aa39db __SehTransFilter 17036->17035 17037 7ffc66aa3a71 RtlUnwindEx 17036->17037 17037->17035 18139 7ffc66aa3409 18140 7ffc66aa3e00 3 API calls 18139->18140 18141 7ffc66aa340e 18140->18141 18144 7ffc66aa88d0 HeapDestroy 18141->18144 18143 7ffc66aa3413 18144->18143 17038 7ffc66aa58fd 17039 7ffc66aa5923 _calloc_dbg_impl 17038->17039 17042 7ffc66aac020 17039->17042 17041 7ffc66aa59d5 17043 7ffc66aac03b HeapFree 17042->17043 17045 7ffc66aac039 _get_errno_from_oserr 17042->17045 17044 7ffc66aac05a GetLastError 17043->17044 17043->17045 17044->17045 17045->17041 17046 7ffc66abe2fc 17047 7ffc66abe309 get_int64_arg _get_printf_count_output 17046->17047 17048 7ffc66abe38c 17047->17048 17049 7ffc66abe3e1 17047->17049 17053 7ffc66aabd70 _invalid_parameter 17 API calls 17048->17053 17050 7ffc66abeadf 17049->17050 17051 7ffc66abeec0 25 API calls 17049->17051 17063 7ffc66abda75 17049->17063 17052 7ffc66abef10 25 API calls 17050->17052 17051->17050 17054 7ffc66abeafd 17052->17054 17057 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 17053->17057 17055 7ffc66abeb33 17054->17055 17061 7ffc66abeec0 25 API calls 17054->17061 17056 7ffc66abec29 17055->17056 17070 7ffc66abeb49 _CrtMemDumpAllObjectsSince 17055->17070 17059 7ffc66abebda 17056->17059 17060 7ffc66abef10 25 API calls 17056->17060 17062 7ffc66aa3280 __GSHandlerCheck 8 API calls 17057->17062 17058 7ffc66abeca1 17058->17057 17065 7ffc66aabd70 _invalid_parameter 17 API calls 17058->17065 17059->17063 17066 7ffc66abeec0 25 API calls 17059->17066 17060->17059 17061->17055 17064 7ffc66abed9e 17062->17064 17063->17058 17067 7ffc66abdbb5 17063->17067 17065->17057 17066->17063 17069 7ffc66aabd70 _invalid_parameter 17 API calls 17067->17069 17068 7ffc66abf000 wcsxfrm 2 API calls 17068->17070 17069->17057 17070->17059 17070->17068 17071 7ffc66abee40 25 API calls 17070->17071 17071->17070 18150 7ffc66ab6203 18152 7ffc66ab616e _CrtMemDumpAllObjectsSince wcsxfrm 18150->18152 18151 7ffc66ab6238 MultiByteToWideChar 18153 7ffc66ab61c8 _LocaleUpdate::~_LocaleUpdate 18151->18153 18152->18151 18152->18153 18159 7ffc66ac1200 18162 7ffc66aaed30 18159->18162 18161 7ffc66ac1212 _IsExceptionObjectToBeDestroyed __SehTransFilter 18163 7ffc66aaed3e 18162->18163 18164 7ffc66aacf80 _inconsistency 36 API calls 18163->18164 18166 7ffc66aaed4c 18163->18166 18164->18166 18165 7ffc66aaed88 18165->18161 18166->18165 18167 7ffc66aacf80 _inconsistency 36 API calls 18166->18167 18167->18165 16271 7ffc66aa3471 16273 7ffc66aa347a 16271->16273 16281 7ffc66aa34bc 16271->16281 16272 7ffc66aa3496 16283 7ffc66aa7d00 16272->16283 16273->16272 16293 7ffc66aa70b0 16273->16293 16280 7ffc66aa34a5 16280->16281 16282 7ffc66aa3e00 3 API calls 16280->16282 16282->16281 16285 7ffc66aa7d0e 16283->16285 16284 7ffc66aa349b 16287 7ffc66aa3e00 16284->16287 16285->16284 16286 7ffc66aa7d87 DeleteCriticalSection 16285->16286 16286->16285 16288 7ffc66aa3e0d FlsFree 16287->16288 16289 7ffc66aa3e23 16287->16289 16288->16289 16296 7ffc66aa90b0 16289->16296 16292 7ffc66aa88d0 HeapDestroy 16292->16280 16302 7ffc66aa7280 16293->16302 16299 7ffc66aa90be 16296->16299 16297 7ffc66aa90fd DeleteCriticalSection 16297->16299 16298 7ffc66aa34a0 16298->16292 16299->16297 16300 7ffc66aa914d 16299->16300 16300->16298 16301 7ffc66aa9196 DeleteCriticalSection 16300->16301 16301->16300 16303 7ffc66aa7296 _exit 16302->16303 16304 7ffc66aa72c7 DecodePointer 16303->16304 16311 7ffc66aa7368 _initterm 16303->16311 16323 7ffc66aa744e 16303->16323 16308 7ffc66aa72e5 DecodePointer 16304->16308 16304->16311 16305 7ffc66aa745e 16307 7ffc66aa70c3 16305->16307 16309 7ffc66aa7520 _exit LeaveCriticalSection 16305->16309 16307->16272 16312 7ffc66aa7314 16308->16312 16310 7ffc66aa7479 16309->16310 16349 7ffc66aa74e0 16310->16349 16311->16323 16326 7ffc66aa6210 16311->16326 16312->16311 16317 7ffc66aa736d DecodePointer 16312->16317 16322 7ffc66aa7391 DecodePointer DecodePointer 16312->16322 16324 7ffc66aa3d00 RtlEncodePointer 16312->16324 16325 7ffc66aa3d00 RtlEncodePointer 16317->16325 16320 7ffc66aa7449 16339 7ffc66aa6f10 16320->16339 16322->16312 16323->16305 16346 7ffc66aa7520 16323->16346 16324->16312 16325->16312 16327 7ffc66aa6229 16326->16327 16328 7ffc66aa62cb 16327->16328 16329 7ffc66aa628f 16327->16329 16356 7ffc66aa9360 LeaveCriticalSection 16328->16356 16352 7ffc66aabd70 DecodePointer 16329->16352 16331 7ffc66aa62c3 16331->16323 16333 7ffc66aa7100 16331->16333 16334 7ffc66aa7112 16333->16334 16335 7ffc66aa71e4 DecodePointer 16334->16335 16336 7ffc66aa71fe 16335->16336 16381 7ffc66aa3d00 RtlEncodePointer 16336->16381 16338 7ffc66aa7219 16338->16320 16382 7ffc66aa63e0 16339->16382 16341 7ffc66aa6f8e 16344 7ffc66aa3280 __GSHandlerCheck 8 API calls 16341->16344 16342 7ffc66aa6f33 16342->16341 16390 7ffc66aa6660 16342->16390 16345 7ffc66aa6fa7 16344->16345 16345->16323 16458 7ffc66aa9360 LeaveCriticalSection 16346->16458 16348 7ffc66aa752e 16348->16305 16459 7ffc66aa7490 GetModuleHandleW 16349->16459 16353 7ffc66aabdac 16352->16353 16354 7ffc66aabdd0 16352->16354 16353->16331 16357 7ffc66aabe00 16354->16357 16356->16331 16360 7ffc66aabe50 16357->16360 16361 7ffc66aabe8d RtlCaptureContext RtlLookupFunctionEntry 16360->16361 16362 7ffc66aabe81 _invoke_watson_if_oneof 16360->16362 16363 7ffc66aabf64 16361->16363 16364 7ffc66aabf1c RtlVirtualUnwind 16361->16364 16362->16361 16365 7ffc66aabf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16363->16365 16364->16365 16366 7ffc66aabfde _invoke_watson_if_oneof 16365->16366 16369 7ffc66aa3280 16366->16369 16368 7ffc66aabe2d GetCurrentProcess TerminateProcess 16368->16353 16372 7ffc66aa3289 16369->16372 16370 7ffc66aa3720 RtlCaptureContext RtlLookupFunctionEntry 16373 7ffc66aa37a5 16370->16373 16374 7ffc66aa3764 RtlVirtualUnwind 16370->16374 16371 7ffc66aa3294 16371->16368 16372->16370 16372->16371 16375 7ffc66aa37c7 IsDebuggerPresent 16373->16375 16374->16375 16380 7ffc66aa8d90 16375->16380 16377 7ffc66aa3826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16378 7ffc66aa3844 _invoke_watson_if_oneof 16377->16378 16379 7ffc66aa384e GetCurrentProcess TerminateProcess 16377->16379 16378->16379 16379->16368 16380->16377 16381->16338 16383 7ffc66aa63f1 16382->16383 16384 7ffc66aa6447 16383->16384 16387 7ffc66aa6480 16383->16387 16385 7ffc66aabd70 _invalid_parameter 17 API calls 16384->16385 16386 7ffc66aa647b 16385->16386 16386->16342 16389 7ffc66aa6504 16387->16389 16394 7ffc66aa9360 LeaveCriticalSection 16387->16394 16389->16342 16391 7ffc66aa6681 _CrtMemDumpAllObjectsSince 16390->16391 16395 7ffc66aa6850 16391->16395 16393 7ffc66aa6698 _LocaleUpdate::~_LocaleUpdate 16393->16341 16394->16386 16396 7ffc66aa6871 16395->16396 16397 7ffc66aa6ba6 16396->16397 16400 7ffc66aa68ed _CrtIsValidPointer 16396->16400 16425 7ffc66aa9360 LeaveCriticalSection 16397->16425 16399 7ffc66aa6bb0 16399->16393 16401 7ffc66aa6976 16400->16401 16402 7ffc66aa695e IsBadReadPtr 16400->16402 16411 7ffc66aa692f 16400->16411 16403 7ffc66aa6ad2 16401->16403 16404 7ffc66aa6a29 16401->16404 16402->16401 16405 7ffc66aa6add 16403->16405 16408 7ffc66aa6b2d 16403->16408 16406 7ffc66aa6a86 IsBadReadPtr 16404->16406 16407 7ffc66aa6abe 16404->16407 16410 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16405->16410 16406->16407 16406->16411 16413 7ffc66aa6bf0 16407->16413 16408->16411 16412 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16408->16412 16410->16411 16411->16393 16412->16411 16414 7ffc66aa6c28 16413->16414 16415 7ffc66aa6e25 _LocaleUpdate::~_LocaleUpdate 16414->16415 16416 7ffc66aa6c7a _CrtMemDumpAllObjectsSince 16414->16416 16417 7ffc66aa3280 __GSHandlerCheck 8 API calls 16415->16417 16420 7ffc66aa6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16416->16420 16426 7ffc66aac260 16416->16426 16418 7ffc66aa6e89 16417->16418 16418->16411 16430 7ffc66aac0c0 16420->16430 16422 7ffc66aa6e12 16422->16411 16423 7ffc66aa6dc7 16423->16422 16433 7ffc66aa6ea0 16423->16433 16425->16399 16428 7ffc66aac286 _CrtMemDumpAllObjectsSince wcsxfrm 16426->16428 16427 7ffc66aac29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16427->16420 16428->16427 16437 7ffc66aaf4d0 16428->16437 16448 7ffc66ab2260 16430->16448 16432 7ffc66aac103 16432->16423 16434 7ffc66aa6ebd 16433->16434 16435 7ffc66aa6ed1 16433->16435 16434->16435 16436 7ffc66aabe00 _invoke_watson_if_oneof 16 API calls 16434->16436 16435->16422 16436->16435 16438 7ffc66aaf4f9 _CrtMemDumpAllObjectsSince 16437->16438 16441 7ffc66aaf570 16438->16441 16440 7ffc66aaf550 _LocaleUpdate::~_LocaleUpdate 16440->16427 16442 7ffc66aaf599 MultiByteToWideChar 16441->16442 16444 7ffc66aaf60b malloc _calloc_dbg_impl _MarkAllocaS 16442->16444 16446 7ffc66aaf604 _CrtMemDumpAllObjectsSince_stat 16442->16446 16445 7ffc66aaf68b MultiByteToWideChar 16444->16445 16444->16446 16445->16446 16447 7ffc66aaf6ca GetStringTypeW 16445->16447 16446->16440 16447->16446 16449 7ffc66ab228b 16448->16449 16450 7ffc66ab22e1 16449->16450 16451 7ffc66ab231f 16449->16451 16452 7ffc66aabd70 _invalid_parameter 17 API calls 16450->16452 16453 7ffc66ab2385 16451->16453 16456 7ffc66ab23c3 _calloc_dbg_impl 16451->16456 16455 7ffc66ab2315 _calloc_dbg_impl 16452->16455 16454 7ffc66aabd70 _invalid_parameter 17 API calls 16453->16454 16454->16455 16455->16432 16456->16455 16457 7ffc66aabd70 _invalid_parameter 17 API calls 16456->16457 16457->16455 16458->16348 16460 7ffc66aa74d1 ExitProcess 16459->16460 16461 7ffc66aa74b2 GetProcAddress 16459->16461 16461->16460 18179 7ffc66aa8670 GetEnvironmentStringsW 18180 7ffc66aa8690 18179->18180 18182 7ffc66aa8697 WideCharToMultiByte 18179->18182 18183 7ffc66aa875f FreeEnvironmentStringsW 18182->18183 18184 7ffc66aa8733 18182->18184 18183->18180 18184->18183 18185 7ffc66aa876e WideCharToMultiByte 18184->18185 18186 7ffc66aa87aa 18185->18186 18187 7ffc66aa87c2 FreeEnvironmentStringsW 18185->18187 18186->18187 18187->18180 17115 7ffc66ac1370 17116 7ffc66abaf60 _unlock_file2 2 API calls 17115->17116 17117 7ffc66ac1390 17116->17117 17122 7ffc66abbb66 17124 7ffc66abbb78 _CrtMemDumpAllObjectsSince wcsxfrm 17122->17124 17123 7ffc66abb99c 17127 7ffc66abcc93 17123->17127 17130 7ffc66abbada 17123->17130 17124->17123 17125 7ffc66abbc46 17124->17125 17126 7ffc66aabd70 _invalid_parameter 17 API calls 17125->17126 17129 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 17126->17129 17128 7ffc66aabd70 _invalid_parameter 17 API calls 17127->17128 17127->17129 17128->17129 17131 7ffc66aa3280 __GSHandlerCheck 8 API calls 17129->17131 17133 7ffc66aabd70 _invalid_parameter 17 API calls 17130->17133 17132 7ffc66abcd90 17131->17132 17133->17129 17134 7ffc66ab1b64 17135 7ffc66ab1b9d 17134->17135 17136 7ffc66abab10 17 API calls 17135->17136 17137 7ffc66ab1c86 17135->17137 17139 7ffc66ab1bed 17135->17139 17136->17137 17138 7ffc66ab9290 23 API calls 17137->17138 17137->17139 17138->17139 17143 7ffc66ab595c 17144 7ffc66aacf50 terminate 35 API calls 17143->17144 17145 7ffc66ab5961 17144->17145 16640 7ffc66aa8860 HeapCreate 16641 7ffc66aa888d 16640->16641 16642 7ffc66aa8891 GetVersion 16640->16642 16643 7ffc66aa88a7 HeapSetInformation 16642->16643 16644 7ffc66aa88c1 16642->16644 16643->16644 16644->16641 18201 7ffc66ab5260 18202 7ffc66ab5296 __SehTransFilter _CreateFrameInfo 18201->18202 18203 7ffc66aaed30 _FindAndUnlinkFrame 36 API calls 18202->18203 18204 7ffc66ab53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18203->18204 17146 7ffc66ac1160 17149 7ffc66ab4e90 17146->17149 17148 7ffc66ac1179 17150 7ffc66ab4ecf 17149->17150 17151 7ffc66ab4ebb 17149->17151 17150->17148 17151->17150 17152 7ffc66aacf50 terminate 35 API calls 17151->17152 17152->17150 18210 7ffc66aa5854 18211 7ffc66aa585b _calloc_dbg_impl 18210->18211 18212 7ffc66aac020 _free_base 2 API calls 18211->18212 18213 7ffc66aa59d5 18212->18213 18214 7ffc66aaa057 18215 7ffc66aaa061 18214->18215 18216 7ffc66aaa234 18215->18216 18222 7ffc66aaa08e __initmbctable 18215->18222 18217 7ffc66aaa25d IsValidCodePage 18216->18217 18221 7ffc66aaa22d __initmbctable 18216->18221 18220 7ffc66aaa27b GetCPInfo 18217->18220 18217->18221 18218 7ffc66aa3280 __GSHandlerCheck 8 API calls 18219 7ffc66aaa470 18218->18219 18220->18221 18224 7ffc66aaa295 __initmbctable 18220->18224 18221->18218 18223 7ffc66aaa5e0 __initmbctable 19 API calls 18222->18223 18223->18221 18225 7ffc66aaa5e0 __initmbctable 19 API calls 18224->18225 18225->18221 17164 7ffc66aa5357 17167 7ffc66aa9360 LeaveCriticalSection 17164->17167 17166 7ffc66aa5361 17167->17166 17168 7ffc66aae55a 17169 7ffc66aae564 17168->17169 17170 7ffc66aae601 17169->17170 17171 7ffc66aae5c2 RtlLookupFunctionEntry 17169->17171 17171->17170 18226 7ffc66ab465b 18236 7ffc66ab445a __SehTransFilter 18226->18236 18227 7ffc66ab47d7 18228 7ffc66ab485b 18227->18228 18229 7ffc66aacf80 _inconsistency 36 API calls 18227->18229 18229->18228 18230 7ffc66ab466c __SehTransFilter 18230->18227 18231 7ffc66ab5bb0 __SehTransFilter 36 API calls 18230->18231 18232 7ffc66ab4727 18231->18232 18232->18227 18233 7ffc66aae500 __SetUnwindTryBlock 37 API calls 18232->18233 18234 7ffc66ab4767 18233->18234 18235 7ffc66aaedc0 __SehTransFilter 9 API calls 18234->18235 18235->18227 18236->18230 18237 7ffc66ab5180 __SehTransFilter 38 API calls 18236->18237 18237->18236 18238 7ffc66aa405b 18239 7ffc66aa406e 18238->18239 18244 7ffc66aa9360 LeaveCriticalSection 18239->18244 18241 7ffc66aa41bb _updatetlocinfoEx_nolock 18245 7ffc66aa9360 LeaveCriticalSection 18241->18245 18243 7ffc66aa4224 18244->18241 18245->18243 18246 7ffc66aa425a FlsGetValue FlsSetValue 18247 7ffc66aa4283 18246->18247 17195 7ffc66aacb4f 17199 7ffc66aacb5c 17195->17199 17196 7ffc66aa3280 __GSHandlerCheck 8 API calls 17197 7ffc66aacf0f 17196->17197 17198 7ffc66aacbeb GetStdHandle 17200 7ffc66aacc94 17198->17200 17202 7ffc66aacc07 std::exception::_Copy_str 17198->17202 17199->17198 17199->17200 17201 7ffc66aacc99 17199->17201 17200->17196 17201->17200 17224 7ffc66ab1640 17201->17224 17202->17200 17205 7ffc66aacc73 WriteFile 17202->17205 17204 7ffc66aacd10 17206 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17204->17206 17205->17200 17207 7ffc66aacd3d GetModuleFileNameW 17206->17207 17208 7ffc66aacd68 17207->17208 17212 7ffc66aacdb1 17207->17212 17209 7ffc66ab1640 17 API calls 17208->17209 17210 7ffc66aacd84 17209->17210 17211 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17210->17211 17211->17212 17213 7ffc66aace5e 17212->17213 17234 7ffc66ab3380 17212->17234 17244 7ffc66ab2d80 17213->17244 17215 7ffc66aace76 17216 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17215->17216 17218 7ffc66aacea3 17216->17218 17220 7ffc66ab2d80 17 API calls 17218->17220 17219 7ffc66aace31 17221 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17219->17221 17222 7ffc66aaceb9 17220->17222 17221->17213 17223 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 17222->17223 17223->17200 17225 7ffc66ab1661 17224->17225 17226 7ffc66ab16c2 17225->17226 17228 7ffc66ab1700 _calloc_dbg_impl 17225->17228 17227 7ffc66aabd70 _invalid_parameter 17 API calls 17226->17227 17230 7ffc66ab16f6 _calloc_dbg_impl 17227->17230 17229 7ffc66ab17f4 17228->17229 17232 7ffc66ab1832 _calloc_dbg_impl 17228->17232 17231 7ffc66aabd70 _invalid_parameter 17 API calls 17229->17231 17230->17204 17231->17230 17232->17230 17233 7ffc66aabd70 _invalid_parameter 17 API calls 17232->17233 17233->17230 17235 7ffc66ab33a6 17234->17235 17236 7ffc66ab342f 17235->17236 17239 7ffc66ab346d _calloc_dbg_impl 17235->17239 17241 7ffc66ab33bc _calloc_dbg_impl 17235->17241 17237 7ffc66aabd70 _invalid_parameter 17 API calls 17236->17237 17237->17241 17238 7ffc66ab35fb 17240 7ffc66aabd70 _invalid_parameter 17 API calls 17238->17240 17239->17238 17239->17241 17242 7ffc66ab3639 _calloc_dbg_impl 17239->17242 17240->17241 17241->17219 17242->17241 17243 7ffc66aabd70 _invalid_parameter 17 API calls 17242->17243 17243->17241 17246 7ffc66ab2da1 17244->17246 17245 7ffc66ab2e02 17247 7ffc66aabd70 _invalid_parameter 17 API calls 17245->17247 17246->17245 17248 7ffc66ab2e40 _calloc_dbg_impl 17246->17248 17254 7ffc66ab2e36 _calloc_dbg_impl 17247->17254 17250 7ffc66ab2f34 17248->17250 17251 7ffc66ab2f72 _calloc_dbg_impl 17248->17251 17249 7ffc66ab30f3 _calloc_dbg_impl 17249->17254 17256 7ffc66aabd70 _invalid_parameter 17 API calls 17249->17256 17253 7ffc66aabd70 _invalid_parameter 17 API calls 17250->17253 17251->17249 17252 7ffc66ab30b5 17251->17252 17255 7ffc66aabd70 _invalid_parameter 17 API calls 17252->17255 17253->17254 17254->17215 17255->17254 17256->17254 17257 7ffc66ac0550 17258 7ffc66ac0575 17257->17258 17259 7ffc66ac055e 17257->17259 17259->17258 17260 7ffc66ac0568 CloseHandle 17259->17260 17260->17258 18252 7ffc66aad04a 18253 7ffc66aad1d8 DecodePointer 18252->18253 18254 7ffc66aad1e8 18253->18254 18255 7ffc66aad1f0 18254->18255 18256 7ffc66aa7090 _exit 33 API calls 18254->18256 18257 7ffc66aad209 18254->18257 18256->18257 18259 7ffc66aad289 18257->18259 18261 7ffc66aa3d00 RtlEncodePointer 18257->18261 18259->18255 18262 7ffc66aa9360 LeaveCriticalSection 18259->18262 18261->18259 18262->18255 17265 7ffc66abf53e 17266 7ffc66abf55c 17265->17266 17267 7ffc66abf74d 17266->17267 17268 7ffc66ac0170 23 API calls 17266->17268 17269 7ffc66aa3280 __GSHandlerCheck 8 API calls 17267->17269 17268->17267 17270 7ffc66abf7c5 17269->17270 18263 7ffc66aa443c 18264 7ffc66aa444c 18263->18264 18267 7ffc66aa9360 LeaveCriticalSection 18264->18267 18266 7ffc66aa48be 18267->18266 16526 18000c85c 16527 18000c8c2 16526->16527 16528 1800178a8 CreateProcessW 16527->16528 16529 18000ca47 16528->16529 16545 7ffc66aa8040 16546 7ffc66aa8056 16545->16546 16547 7ffc66aa805b GetModuleFileNameA 16545->16547 16550 7ffc66aaaa40 16546->16550 16549 7ffc66aa8083 16547->16549 16551 7ffc66aaaa4d 16550->16551 16552 7ffc66aaaa57 16550->16552 16554 7ffc66aa9c10 16551->16554 16552->16547 16555 7ffc66aa9c2a 16554->16555 16564 7ffc66aa9b10 16555->16564 16557 7ffc66aa9c34 16568 7ffc66aa9f20 16557->16568 16559 7ffc66aa9c51 16561 7ffc66aa9ecd 16559->16561 16574 7ffc66aaa000 16559->16574 16561->16552 16562 7ffc66aa9ce8 16562->16561 16587 7ffc66aa9360 LeaveCriticalSection 16562->16587 16565 7ffc66aa9b19 16564->16565 16567 7ffc66aa9bde 16565->16567 16588 7ffc66aa9360 LeaveCriticalSection 16565->16588 16567->16557 16569 7ffc66aa9f49 16568->16569 16570 7ffc66aa9f5b GetOEMCP 16569->16570 16571 7ffc66aa9f81 16569->16571 16573 7ffc66aa9f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16570->16573 16572 7ffc66aa9f88 GetACP 16571->16572 16571->16573 16572->16573 16573->16559 16575 7ffc66aa9f20 __initmbctable 2 API calls 16574->16575 16578 7ffc66aaa028 16575->16578 16576 7ffc66aaa039 __initmbctable 16579 7ffc66aa3280 __GSHandlerCheck 8 API calls 16576->16579 16577 7ffc66aaa234 16577->16576 16581 7ffc66aaa25d IsValidCodePage 16577->16581 16578->16576 16578->16577 16584 7ffc66aaa08e __initmbctable 16578->16584 16580 7ffc66aaa470 16579->16580 16580->16562 16581->16576 16582 7ffc66aaa27b GetCPInfo 16581->16582 16582->16576 16585 7ffc66aaa295 __initmbctable 16582->16585 16583 7ffc66aaa5e0 __initmbctable 19 API calls 16583->16576 16584->16583 16589 7ffc66aaa5e0 GetCPInfo 16585->16589 16587->16561 16588->16567 16590 7ffc66aaa7dc 16589->16590 16593 7ffc66aaa61f 16589->16593 16591 7ffc66aa3280 __GSHandlerCheck 8 API calls 16590->16591 16594 7ffc66aaa80a 16590->16594 16592 7ffc66aaaa30 16591->16592 16592->16576 16595 7ffc66aaf4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16593->16595 16594->16576 16596 7ffc66aaa734 16595->16596 16600 7ffc66aaef00 16596->16600 16598 7ffc66aaa788 16599 7ffc66aaef00 __initmbctable 7 API calls 16598->16599 16599->16590 16601 7ffc66aaef2c _CrtMemDumpAllObjectsSince 16600->16601 16604 7ffc66aaefb0 16601->16604 16603 7ffc66aaef8e _LocaleUpdate::~_LocaleUpdate 16603->16598 16605 7ffc66aaefd4 __initmbctable 16604->16605 16606 7ffc66aaf068 MultiByteToWideChar 16605->16606 16610 7ffc66aaf0ac malloc _MarkAllocaS 16606->16610 16612 7ffc66aaf0a5 _CrtMemDumpAllObjectsSince_stat 16606->16612 16607 7ffc66aaf122 MultiByteToWideChar 16608 7ffc66aaf164 LCMapStringW 16607->16608 16607->16612 16609 7ffc66aaf1a8 16608->16609 16608->16612 16611 7ffc66aaf1b8 16609->16611 16618 7ffc66aaf222 malloc _MarkAllocaS 16609->16618 16610->16607 16610->16612 16611->16612 16613 7ffc66aaf1d9 LCMapStringW 16611->16613 16612->16603 16613->16612 16614 7ffc66aaf2ac LCMapStringW 16614->16612 16615 7ffc66aaf2ea 16614->16615 16616 7ffc66aaf2f4 WideCharToMultiByte 16615->16616 16617 7ffc66aaf341 WideCharToMultiByte 16615->16617 16616->16612 16617->16612 16618->16612 16618->16614 17271 7ffc66aa1140 17272 7ffc66aa116a 17271->17272 17273 7ffc66aa118c 17272->17273 17274 7ffc66aa119a FileTimeToSystemTime 17272->17274 17276 7ffc66aa3280 __GSHandlerCheck 8 API calls 17273->17276 17274->17273 17275 7ffc66aa11ae 17274->17275 17279 7ffc66aa1000 GetThreadLocale GetDateFormatA 17275->17279 17278 7ffc66aa11d0 17276->17278 17280 7ffc66aa105b 17279->17280 17281 7ffc66aa1062 GetThreadLocale GetTimeFormatA 17279->17281 17280->17273 17281->17280 18268 7ffc66aa7640 GetStartupInfoW 18277 7ffc66aa7676 _calloc_dbg 18268->18277 18269 7ffc66aa7689 18270 7ffc66aa7ce0 SetHandleCount 18270->18269 18271 7ffc66aa7b95 GetStdHandle 18273 7ffc66aa7c7b 18271->18273 18274 7ffc66aa7bb9 18271->18274 18272 7ffc66aa7ab9 18272->18270 18272->18271 18272->18273 18273->18270 18274->18273 18275 7ffc66aa7bc8 GetFileType 18274->18275 18275->18273 18276 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 18275->18276 18276->18269 18276->18273 18277->18269 18277->18272 18279 7ffc66aa7a19 GetFileType 18277->18279 18280 7ffc66aa7a32 InitializeCriticalSectionAndSpinCount 18277->18280 18279->18272 18279->18280 18280->18269 18280->18272 18281 7ffc66aaae40 18282 7ffc66aad490 std::exception::_Copy_str 17 API calls 18281->18282 18283 7ffc66aaae59 18282->18283 18284 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18283->18284 18285 7ffc66aaae86 std::exception::_Copy_str 18284->18285 18286 7ffc66ab0fd0 17 API calls 18285->18286 18289 7ffc66aaaf3a std::exception::_Copy_str 18285->18289 18287 7ffc66aaaf0d 18286->18287 18288 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18287->18288 18288->18289 18290 7ffc66aab2e0 18289->18290 18292 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18289->18292 18291 7ffc66aab33e 18290->18291 18293 7ffc66aad490 std::exception::_Copy_str 17 API calls 18290->18293 18294 7ffc66ab0cc0 25 API calls 18291->18294 18292->18290 18295 7ffc66aab311 18293->18295 18296 7ffc66aab358 18294->18296 18297 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18295->18297 18298 7ffc66aab37d 18296->18298 18299 7ffc66aacff0 terminate 34 API calls 18296->18299 18297->18291 18301 7ffc66aa3280 __GSHandlerCheck 8 API calls 18298->18301 18300 7ffc66aab373 18299->18300 18302 7ffc66aa7090 _exit 33 API calls 18300->18302 18303 7ffc66aab3a0 18301->18303 18302->18298 18304 7ffc66abdc41 18305 7ffc66abee40 25 API calls 18304->18305 18307 7ffc66abda75 18305->18307 18306 7ffc66abeca1 18308 7ffc66aabd70 _invalid_parameter 17 API calls 18306->18308 18311 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 18306->18311 18307->18306 18310 7ffc66abdbb5 18307->18310 18308->18311 18309 7ffc66aa3280 __GSHandlerCheck 8 API calls 18312 7ffc66abed9e 18309->18312 18313 7ffc66aabd70 _invalid_parameter 17 API calls 18310->18313 18311->18309 18313->18311 18314 7ffc66aa9240 18315 7ffc66aa925f 18314->18315 18317 7ffc66aa924d 18314->18317 18316 7ffc66aa9281 InitializeCriticalSectionAndSpinCount 18315->18316 18318 7ffc66aa9295 18315->18318 18316->18318 18320 7ffc66aa9360 LeaveCriticalSection 18318->18320 18320->18317 18321 7ffc66ac1040 18324 7ffc66aae8f0 18321->18324 18323 7ffc66ac108f 18325 7ffc66aae90d 18324->18325 18326 7ffc66ab3cc0 __SehTransFilter 39 API calls 18325->18326 18327 7ffc66aae980 18326->18327 18327->18323 18328 7ffc66ac0e40 18329 7ffc66ac0e5e 18328->18329 18330 7ffc66ac0e50 18328->18330 18330->18329 18331 7ffc66aa3e00 3 API calls 18330->18331 18331->18329 18332 7ffc66ab9fba 18342 7ffc66ab9c4d 18332->18342 18333 7ffc66aba06d WriteFile 18334 7ffc66aba103 GetLastError 18333->18334 18333->18342 18337 7ffc66ab9dd9 _dosmaperr __doserrno 18334->18337 18335 7ffc66aa3280 __GSHandlerCheck 8 API calls 18336 7ffc66aba9f5 18335->18336 18337->18335 18338 7ffc66ab9f66 WideCharToMultiByte 18338->18337 18339 7ffc66ab9fbf WriteFile 18338->18339 18341 7ffc66aba050 GetLastError 18339->18341 18339->18342 18340 7ffc66abfc00 WriteConsoleW CreateFileW _putwch_nolock 18340->18342 18341->18337 18341->18342 18342->18333 18342->18337 18342->18338 18342->18340 18343 7ffc66aba158 GetLastError 18342->18343 18344 7ffc66abf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18342->18344 18345 7ffc66aba1b5 GetLastError 18342->18345 18343->18337 18344->18342 18345->18337 17299 7ffc66aa10b0 17301 7ffc66aa10da 17299->17301 17300 7ffc66aa10fc 17303 7ffc66aa3280 __GSHandlerCheck 8 API calls 17300->17303 17301->17300 17302 7ffc66aa1000 4 API calls 17301->17302 17302->17300 17304 7ffc66aa112c 17303->17304 16521 7ffc66aaaca8 16522 7ffc66aaacb2 16521->16522 16523 7ffc66aa74e0 __crtExitProcess 3 API calls 16522->16523 16524 7ffc66aaacbc RtlAllocateHeap 16523->16524 18354 7ffc66aa3faa 18355 7ffc66aa3e30 LeaveCriticalSection 18354->18355 18356 7ffc66aa3fb6 GetCurrentThreadId 18355->18356 18357 7ffc66aa3fea SetLastError 18356->18357 17314 7ffc66ab809f 17315 7ffc66ab80b0 _calloc_dbg_impl 17314->17315 17316 7ffc66ab8145 _calloc_dbg_impl 17314->17316 17316->17315 17317 7ffc66aabd70 _invalid_parameter 17 API calls 17316->17317 17317->17315 17318 7ffc66ab2c9f 17319 7ffc66ab2ca6 17318->17319 17321 7ffc66ab2caf 17318->17321 17320 7ffc66aabd70 _invalid_parameter 17 API calls 17319->17320 17319->17321 17320->17321 17326 7ffc66abd4a0 17327 7ffc66abd4b7 std::bad_exception::~bad_exception 17326->17327 17328 7ffc66abd4cc 17327->17328 17330 7ffc66abd710 17327->17330 17331 7ffc66abd721 17330->17331 17332 7ffc66abd726 17330->17332 17331->17328 17334 7ffc66aa9360 LeaveCriticalSection 17332->17334 17334->17331 18373 7ffc66aba7a0 18375 7ffc66aba61f 18373->18375 18374 7ffc66aba726 WideCharToMultiByte 18374->18375 18376 7ffc66aba791 GetLastError 18374->18376 18375->18374 18378 7ffc66aba7b0 WriteFile 18375->18378 18381 7ffc66aba887 _dosmaperr __doserrno 18375->18381 18376->18381 18377 7ffc66aa3280 __GSHandlerCheck 8 API calls 18379 7ffc66aba9f5 18377->18379 18378->18375 18380 7ffc66aba857 GetLastError 18378->18380 18380->18375 18381->18377 17339 7ffc66ab2695 17341 7ffc66ab26a0 17339->17341 17340 7ffc66ab26ab 17341->17340 17342 7ffc66aabd70 _invalid_parameter 17 API calls 17341->17342 17342->17340 17347 7ffc66ab4a95 17349 7ffc66ab4aad __SehTransFilter 17347->17349 17348 7ffc66ab4c2b 17349->17348 17351 7ffc66ab5180 17349->17351 17358 7ffc66aae500 17351->17358 17354 7ffc66ab51f0 __SehTransFilter 17367 7ffc66aaedc0 RtlUnwindEx 17354->17367 17370 7ffc66ab3b40 17358->17370 17360 7ffc66aae601 17360->17354 17363 7ffc66ab5970 17360->17363 17362 7ffc66aae5c2 RtlLookupFunctionEntry 17362->17360 17364 7ffc66ab5998 17363->17364 17383 7ffc66ab55f0 17364->17383 17366 7ffc66ab59d3 __SehTransFilter __AdjustPointer 17366->17354 17368 7ffc66aa3280 __GSHandlerCheck 8 API calls 17367->17368 17369 7ffc66aaeee7 17368->17369 17369->17348 17373 7ffc66ab3a60 17370->17373 17374 7ffc66ab3a7b 17373->17374 17375 7ffc66ab3a7d 17373->17375 17377 7ffc66aacf80 _inconsistency 36 API calls 17374->17377 17378 7ffc66aae539 17374->17378 17379 7ffc66aacf80 DecodePointer 17375->17379 17377->17378 17378->17360 17378->17362 17380 7ffc66aacf9e 17379->17380 17381 7ffc66aacf50 terminate 35 API calls 17380->17381 17382 7ffc66aacfa9 17381->17382 17382->17374 17384 7ffc66ab561e __SehTransFilter 17383->17384 17385 7ffc66ab5765 17384->17385 17386 7ffc66ab56fa _ValidateRead 17384->17386 17394 7ffc66ab56aa __SehTransFilter __AdjustPointer 17384->17394 17388 7ffc66ab577a _ValidateRead 17385->17388 17389 7ffc66ab5813 __SehTransFilter 17385->17389 17387 7ffc66aacf80 _inconsistency 36 API calls 17386->17387 17386->17394 17387->17394 17390 7ffc66aacf80 _inconsistency 36 API calls 17388->17390 17388->17394 17391 7ffc66ab584d _ValidateRead 17389->17391 17395 7ffc66ab58c6 __SehTransFilter _ValidateExecute _ValidateRead 17389->17395 17390->17394 17393 7ffc66aacf80 _inconsistency 36 API calls 17391->17393 17391->17394 17392 7ffc66aacf80 _inconsistency 36 API calls 17392->17394 17393->17394 17394->17366 17395->17392 17395->17394 16204 7ffc66aa3599 16207 7ffc66aa8900 16204->16207 16206 7ffc66aa359e 16208 7ffc66aa8936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16207->16208 16209 7ffc66aa8920 16207->16209 16210 7ffc66aa89de 16208->16210 16209->16206 16210->16209 16211 7ffc66aa4399 16213 7ffc66aa43a6 16211->16213 16214 7ffc66aa4377 16211->16214 16214->16211 16214->16213 16215 7ffc66aaabb0 DecodePointer 16214->16215 16216 7ffc66aaabd3 16215->16216 16216->16214 18399 7ffc66abdf8d 18400 7ffc66abdfbb 18399->18400 18401 7ffc66abeadf 18400->18401 18402 7ffc66abeec0 25 API calls 18400->18402 18411 7ffc66abda75 18400->18411 18403 7ffc66abef10 25 API calls 18401->18403 18402->18401 18404 7ffc66abeafd 18403->18404 18405 7ffc66abeb33 18404->18405 18410 7ffc66abeec0 25 API calls 18404->18410 18406 7ffc66abec29 18405->18406 18420 7ffc66abeb49 _CrtMemDumpAllObjectsSince 18405->18420 18408 7ffc66abebda 18406->18408 18409 7ffc66abef10 25 API calls 18406->18409 18407 7ffc66abeca1 18412 7ffc66aabd70 _invalid_parameter 17 API calls 18407->18412 18416 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 18407->18416 18408->18411 18413 7ffc66abeec0 25 API calls 18408->18413 18409->18408 18410->18405 18411->18407 18415 7ffc66abdbb5 18411->18415 18412->18416 18413->18411 18414 7ffc66aa3280 __GSHandlerCheck 8 API calls 18417 7ffc66abed9e 18414->18417 18419 7ffc66aabd70 _invalid_parameter 17 API calls 18415->18419 18416->18414 18418 7ffc66abf000 wcsxfrm 2 API calls 18418->18420 18419->18416 18420->18408 18420->18418 18421 7ffc66abee40 25 API calls 18420->18421 18421->18420 18426 7ffc66ab5393 18427 7ffc66ab53a0 18426->18427 18428 7ffc66ab53b4 __SehTransFilter 18427->18428 18429 7ffc66ab53cc 18427->18429 18435 7ffc66ab54a0 RaiseException 18428->18435 18436 7ffc66ab54a0 RaiseException 18429->18436 18431 7ffc66ab53ca 18433 7ffc66aaed30 _FindAndUnlinkFrame 36 API calls 18431->18433 18434 7ffc66ab53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18433->18434 18435->18431 18436->18431 18437 7ffc66aac990 18441 7ffc66aa4980 18437->18441 18439 7ffc66aac9b8 EncodePointer 18440 7ffc66aac9e5 18439->18440 18442 7ffc66aa49cb _calloc_dbg_impl 18441->18442 18442->18439 17416 7ffc66aac080 HeapValidate 17417 7ffc66aac0a2 17416->17417 18461 7ffc66abb580 18462 7ffc66abb5fa 18461->18462 18463 7ffc66abb676 18462->18463 18464 7ffc66abb6cb 18462->18464 18466 7ffc66aabd70 _invalid_parameter 17 API calls 18463->18466 18465 7ffc66abafb0 _fflush_nolock 17 API calls 18464->18465 18467 7ffc66abb6fe 18464->18467 18465->18467 18472 7ffc66abb6aa _LocaleUpdate::~_LocaleUpdate 18466->18472 18468 7ffc66abb84d 18467->18468 18469 7ffc66abb8a2 18467->18469 18470 7ffc66aabd70 _invalid_parameter 17 API calls 18468->18470 18471 7ffc66abb915 18469->18471 18478 7ffc66abb96a 18469->18478 18470->18472 18475 7ffc66aabd70 _invalid_parameter 17 API calls 18471->18475 18473 7ffc66aa3280 __GSHandlerCheck 8 API calls 18472->18473 18474 7ffc66abcd90 18473->18474 18475->18472 18476 7ffc66abcc93 18476->18472 18477 7ffc66aabd70 _invalid_parameter 17 API calls 18476->18477 18477->18472 18478->18476 18479 7ffc66abbada 18478->18479 18480 7ffc66aabd70 _invalid_parameter 17 API calls 18479->18480 18480->18472 18498 7ffc66aa53fb 18499 7ffc66aa541d _realloc_dbg 18498->18499 18500 7ffc66aa6380 _CrtIsValidHeapPointer HeapValidate 18499->18500 18501 7ffc66aa5421 18499->18501 18502 7ffc66aa54de _calloc_dbg_impl _realloc_dbg 18500->18502 18503 7ffc66aac020 _free_base 2 API calls 18502->18503 18503->18501 16513 7ffc66aa6ff2 16514 7ffc66aa6ffe 16513->16514 16517 7ffc66aaca00 16514->16517 16516 7ffc66aa7011 _initterm_e 16518 7ffc66aaca0e 16517->16518 16519 7ffc66aaca4b 16518->16519 16520 7ffc66aaca23 EncodePointer 16518->16520 16519->16516 16520->16518 18504 7ffc66aaf7f1 18505 7ffc66aaf80d 18504->18505 18523 7ffc66aaf8de _wcsftime_l 18504->18523 18561 7ffc66ab6fb0 18505->18561 18508 7ffc66aafa70 18568 7ffc66ab69c0 18508->18568 18509 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18512 7ffc66aaf85a OutputDebugStringA 18509->18512 18511 7ffc66aaf9f4 18511->18508 18514 7ffc66aad490 std::exception::_Copy_str 17 API calls 18511->18514 18515 7ffc66aaf872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 18512->18515 18513 7ffc66aafa8a 18516 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18513->18516 18517 7ffc66aafa43 18514->18517 18521 7ffc66aaf8ce 18515->18521 18519 7ffc66aafab7 18516->18519 18520 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18517->18520 18522 7ffc66aafb24 18519->18522 18524 7ffc66ab69c0 17 API calls 18519->18524 18537 7ffc66aafb6a 18519->18537 18520->18508 18529 7ffc66aa3280 __GSHandlerCheck 8 API calls 18521->18529 18525 7ffc66ab69c0 17 API calls 18522->18525 18523->18511 18530 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18523->18530 18531 7ffc66aaf996 18523->18531 18527 7ffc66aafaf7 18524->18527 18526 7ffc66aafb3d 18525->18526 18528 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18526->18528 18532 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18527->18532 18528->18537 18533 7ffc66ab011d 18529->18533 18530->18531 18531->18511 18534 7ffc66aad490 std::exception::_Copy_str 17 API calls 18531->18534 18532->18522 18535 7ffc66aaf9c7 18534->18535 18536 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18535->18536 18536->18511 18539 7ffc66aafc39 18537->18539 18540 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18537->18540 18538 7ffc66aafc97 18581 7ffc66ab6970 18538->18581 18539->18538 18541 7ffc66aad490 std::exception::_Copy_str 17 API calls 18539->18541 18540->18539 18542 7ffc66aafc6a 18541->18542 18544 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18542->18544 18544->18538 18546 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 18547 7ffc66aafd6e 18546->18547 18548 7ffc66aafdbb 18547->18548 18549 7ffc66ab1640 17 API calls 18547->18549 18556 7ffc66aaff03 std::exception::_Copy_str 18548->18556 18584 7ffc66aa9360 LeaveCriticalSection 18548->18584 18550 7ffc66aafd8e 18549->18550 18551 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18550->18551 18551->18548 18552 7ffc66aaffef 18553 7ffc66ab0016 18552->18553 18554 7ffc66ab0008 OutputDebugStringA 18552->18554 18553->18521 18558 7ffc66ab6fb0 _itow_s 17 API calls 18553->18558 18554->18553 18556->18521 18556->18552 18557 7ffc66aaffaa WriteFile 18556->18557 18557->18552 18559 7ffc66ab0065 18558->18559 18560 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 18559->18560 18560->18521 18562 7ffc66ab6fd6 18561->18562 18563 7ffc66ab7003 18561->18563 18562->18563 18565 7ffc66ab6fdd 18562->18565 18564 7ffc66ab7030 _itow_s 17 API calls 18563->18564 18567 7ffc66aaf82d 18564->18567 18585 7ffc66ab7030 18565->18585 18567->18509 18569 7ffc66ab69e1 18568->18569 18570 7ffc66ab6a42 18569->18570 18571 7ffc66ab6a80 _calloc_dbg_impl 18569->18571 18572 7ffc66aabd70 _invalid_parameter 17 API calls 18570->18572 18573 7ffc66ab6b6e 18571->18573 18576 7ffc66ab6bac _calloc_dbg_impl 18571->18576 18574 7ffc66ab6a76 _calloc_dbg_impl 18572->18574 18575 7ffc66aabd70 _invalid_parameter 17 API calls 18573->18575 18574->18513 18575->18574 18577 7ffc66ab6ce8 18576->18577 18579 7ffc66ab6d26 _calloc_dbg_impl 18576->18579 18578 7ffc66aabd70 _invalid_parameter 17 API calls 18577->18578 18578->18574 18579->18574 18580 7ffc66aabd70 _invalid_parameter 17 API calls 18579->18580 18580->18574 18601 7ffc66ab63e0 18581->18601 18583 7ffc66aafd20 18583->18546 18584->18556 18586 7ffc66ab7055 18585->18586 18587 7ffc66ab70ab 18586->18587 18590 7ffc66ab70e9 18586->18590 18588 7ffc66aabd70 _invalid_parameter 17 API calls 18587->18588 18598 7ffc66ab70df 18588->18598 18589 7ffc66ab714a 18591 7ffc66aabd70 _invalid_parameter 17 API calls 18589->18591 18590->18589 18593 7ffc66ab7188 _calloc_dbg_impl 18590->18593 18591->18598 18592 7ffc66ab7287 18594 7ffc66aabd70 _invalid_parameter 17 API calls 18592->18594 18593->18592 18596 7ffc66ab72c5 18593->18596 18594->18598 18595 7ffc66ab7338 18597 7ffc66aabd70 _invalid_parameter 17 API calls 18595->18597 18596->18595 18599 7ffc66ab7376 18596->18599 18597->18598 18598->18567 18599->18598 18600 7ffc66aabd70 _invalid_parameter 17 API calls 18599->18600 18600->18598 18602 7ffc66ab640e 18601->18602 18603 7ffc66ab648e 18602->18603 18607 7ffc66ab64cc _calloc_dbg_impl 18602->18607 18604 7ffc66aabd70 _invalid_parameter 17 API calls 18603->18604 18612 7ffc66ab64c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 18604->18612 18605 7ffc66ab668e _CrtMemDumpAllObjectsSince 18613 7ffc66ab5ea0 18605->18613 18606 7ffc66ab663f 18608 7ffc66aabd70 _invalid_parameter 17 API calls 18606->18608 18607->18605 18607->18606 18608->18612 18610 7ffc66ab66b5 _calloc_dbg_impl 18611 7ffc66aabd70 _invalid_parameter 17 API calls 18610->18611 18610->18612 18611->18612 18612->18583 18615 7ffc66ab5ecf 18613->18615 18614 7ffc66ab5fae 18618 7ffc66ab5fcf _CrtMemDumpAllObjectsSince 18614->18618 18619 7ffc66ab62e1 _CrtMemDumpAllObjectsSince 18614->18619 18615->18614 18616 7ffc66ab5f6e 18615->18616 18625 7ffc66ab5eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 18615->18625 18617 7ffc66aabd70 _invalid_parameter 17 API calls 18616->18617 18617->18625 18620 7ffc66ab60a1 MultiByteToWideChar 18618->18620 18618->18625 18621 7ffc66ab632f MultiByteToWideChar 18619->18621 18619->18625 18622 7ffc66ab610e GetLastError 18620->18622 18620->18625 18621->18625 18624 7ffc66ab6154 _CrtMemDumpAllObjectsSince wcsxfrm 18622->18624 18622->18625 18623 7ffc66ab6238 MultiByteToWideChar 18623->18625 18624->18623 18624->18625 18625->18610 17457 7ffc66ab44e5 17458 7ffc66ab445a __SehTransFilter 17457->17458 17462 7ffc66ab466c __SehTransFilter 17458->17462 17464 7ffc66ab5180 __SehTransFilter 38 API calls 17458->17464 17459 7ffc66ab47d7 17460 7ffc66ab485b 17459->17460 17461 7ffc66aacf80 _inconsistency 36 API calls 17459->17461 17461->17460 17462->17459 17469 7ffc66ab5bb0 17462->17469 17464->17458 17465 7ffc66ab4727 17465->17459 17466 7ffc66aae500 __SetUnwindTryBlock 37 API calls 17465->17466 17467 7ffc66ab4767 17466->17467 17468 7ffc66aaedc0 __SehTransFilter 9 API calls 17467->17468 17468->17459 17470 7ffc66ab5bc6 17469->17470 17471 7ffc66ab5bc8 17469->17471 17473 7ffc66aacf50 terminate 35 API calls 17470->17473 17474 7ffc66ab5bda __SehTransFilter 17470->17474 17472 7ffc66aacf80 _inconsistency 36 API calls 17471->17472 17472->17470 17473->17474 17474->17465 17479 7ffc66aa70e6 17480 7ffc66aa7090 _exit 33 API calls 17479->17480 17481 7ffc66aa70f0 17480->17481 17505 7ffc66ab9aeb 17506 7ffc66ab9b18 17505->17506 17507 7ffc66ab9b2c 17505->17507 17508 7ffc66ab9520 19 API calls 17506->17508 17509 7ffc66abab10 17 API calls 17507->17509 17508->17507 17514 7ffc66ab9b38 17509->17514 17510 7ffc66ab9c04 17511 7ffc66aba1cb 17510->17511 17515 7ffc66ab9c23 GetConsoleCP 17510->17515 17512 7ffc66aba205 17511->17512 17513 7ffc66aba8ad WriteFile 17511->17513 17516 7ffc66aba400 17512->17516 17519 7ffc66aba21a 17512->17519 17517 7ffc66aba923 GetLastError 17513->17517 17525 7ffc66ab9dd9 _dosmaperr __doserrno 17513->17525 17514->17510 17518 7ffc66ab9bae GetConsoleMode 17514->17518 17536 7ffc66ab9c4d 17515->17536 17521 7ffc66aba40e 17516->17521 17535 7ffc66aba5f3 17516->17535 17517->17525 17518->17510 17522 7ffc66aba33e WriteFile 17519->17522 17519->17525 17520 7ffc66aa3280 __GSHandlerCheck 8 API calls 17526 7ffc66aba9f5 17520->17526 17521->17525 17528 7ffc66aba531 WriteFile 17521->17528 17522->17519 17524 7ffc66aba3ea GetLastError 17522->17524 17523 7ffc66ab9f66 WideCharToMultiByte 17523->17525 17529 7ffc66ab9fbf WriteFile 17523->17529 17524->17525 17525->17520 17527 7ffc66aba726 WideCharToMultiByte 17530 7ffc66aba791 GetLastError 17527->17530 17527->17535 17528->17521 17531 7ffc66aba5dd GetLastError 17528->17531 17532 7ffc66aba050 GetLastError 17529->17532 17529->17536 17530->17525 17531->17525 17532->17525 17532->17536 17533 7ffc66aba7b0 WriteFile 17534 7ffc66aba857 GetLastError 17533->17534 17533->17535 17534->17535 17535->17525 17535->17527 17535->17533 17536->17523 17536->17525 17537 7ffc66aba06d WriteFile 17536->17537 17538 7ffc66aba158 GetLastError 17536->17538 17540 7ffc66abf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 17536->17540 17541 7ffc66abfc00 WriteConsoleW CreateFileW _putwch_nolock 17536->17541 17542 7ffc66aba1b5 GetLastError 17536->17542 17537->17536 17539 7ffc66aba103 GetLastError 17537->17539 17538->17525 17539->17525 17540->17536 17541->17536 17542->17525 17543 7ffc66aad0ea 17544 7ffc66aad0ef 17543->17544 17545 7ffc66aa7090 _exit 33 API calls 17544->17545 17546 7ffc66aad209 17544->17546 17550 7ffc66aad0fc 17544->17550 17545->17546 17548 7ffc66aad289 17546->17548 17551 7ffc66aa3d00 RtlEncodePointer 17546->17551 17548->17550 17552 7ffc66aa9360 LeaveCriticalSection 17548->17552 17551->17548 17552->17550 18635 7ffc66aa91ea 18636 7ffc66aa91ef 18635->18636 18637 7ffc66aa74e0 __crtExitProcess 3 API calls 18636->18637 18638 7ffc66aa9203 18637->18638 17553 7ffc66aa64eb 17554 7ffc66aa64f8 17553->17554 17557 7ffc66aa6504 17554->17557 17558 7ffc66aa9360 LeaveCriticalSection 17554->17558 17556 7ffc66aa6655 17558->17556 18639 7ffc66aac7e9 18640 7ffc66aac90c EncodePointer EncodePointer 18639->18640 18641 7ffc66aac80d 18639->18641 18644 7ffc66aac8ca 18640->18644 18642 7ffc66aac872 18641->18642 18648 7ffc66aa4a00 18641->18648 18642->18644 18645 7ffc66aa4a00 _realloc_dbg 30 API calls 18642->18645 18646 7ffc66aac8ce EncodePointer 18642->18646 18647 7ffc66aac8bd 18645->18647 18646->18640 18647->18644 18647->18646 18649 7ffc66aa4a22 18648->18649 18654 7ffc66aa4a70 18649->18654 18651 7ffc66aa4a4c 18665 7ffc66aa9360 LeaveCriticalSection 18651->18665 18653 7ffc66aa4a5b 18653->18642 18656 7ffc66aa4ad4 _realloc_dbg 18654->18656 18664 7ffc66aa4aae _calloc_dbg_impl 18654->18664 18655 7ffc66aa6380 _CrtIsValidHeapPointer HeapValidate 18657 7ffc66aa4e2c 18655->18657 18656->18655 18656->18664 18658 7ffc66aa4f64 18657->18658 18659 7ffc66aa4f90 18657->18659 18657->18664 18666 7ffc66aabc30 18658->18666 18681 7ffc66aaba60 18659->18681 18662 7ffc66aa4fa6 18663 7ffc66aa4fba HeapSize 18662->18663 18662->18664 18663->18664 18664->18651 18665->18653 18667 7ffc66aabc5f 18666->18667 18668 7ffc66aabc50 18666->18668 18669 7ffc66aabc67 18667->18669 18675 7ffc66aabc78 18667->18675 18692 7ffc66aaabf0 18668->18692 18671 7ffc66aac020 _free_base 2 API calls 18669->18671 18678 7ffc66aabc5a _get_errno_from_oserr 18671->18678 18672 7ffc66aabcba 18674 7ffc66aaabb0 _callnewh DecodePointer 18672->18674 18673 7ffc66aabc9a HeapReAlloc 18673->18675 18674->18678 18675->18672 18675->18673 18676 7ffc66aabce4 18675->18676 18679 7ffc66aaabb0 _callnewh DecodePointer 18675->18679 18680 7ffc66aabd1f GetLastError 18675->18680 18677 7ffc66aabcee GetLastError 18676->18677 18676->18678 18677->18678 18678->18664 18679->18675 18680->18678 18682 7ffc66aaba76 18681->18682 18683 7ffc66aabb07 18682->18683 18684 7ffc66aabacc 18682->18684 18685 7ffc66aabb32 HeapSize HeapReAlloc 18683->18685 18689 7ffc66aabb00 _get_errno_from_oserr 18683->18689 18687 7ffc66aabd70 _invalid_parameter 17 API calls 18684->18687 18686 7ffc66aabb74 18685->18686 18685->18689 18688 7ffc66aabba0 GetLastError 18686->18688 18698 7ffc66aabbd0 HeapQueryInformation 18686->18698 18687->18689 18688->18689 18689->18662 18693 7ffc66aaac4d 18692->18693 18695 7ffc66aaac0a 18692->18695 18694 7ffc66aaabb0 _callnewh DecodePointer 18693->18694 18696 7ffc66aaac21 18694->18696 18695->18696 18697 7ffc66aaabb0 _callnewh DecodePointer 18695->18697 18696->18678 18697->18695 18699 7ffc66aabb90 18698->18699 18699->18688 18699->18689 18700 7ffc66aaa7e9 18701 7ffc66aaa7f9 18700->18701 18702 7ffc66aaa80a 18701->18702 18703 7ffc66aa3280 __GSHandlerCheck 8 API calls 18701->18703 18704 7ffc66aaaa30 18703->18704 18705 7ffc66ab75e9 18706 7ffc66ab75f4 18705->18706 18709 7ffc66ab75fb 18705->18709 18707 7ffc66aa3280 __GSHandlerCheck 8 API calls 18706->18707 18708 7ffc66ab7d85 18707->18708 18710 7ffc66aabd70 _invalid_parameter 17 API calls 18709->18710 18710->18706 18711 7ffc66abbfde 18720 7ffc66abc00c 18711->18720 18712 7ffc66abcc93 18714 7ffc66aabd70 _invalid_parameter 17 API calls 18712->18714 18716 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 18712->18716 18713 7ffc66abb99c 18713->18712 18717 7ffc66abbada 18713->18717 18714->18716 18715 7ffc66abb530 wctomb_s 19 API calls 18715->18720 18718 7ffc66aa3280 __GSHandlerCheck 8 API calls 18716->18718 18721 7ffc66aabd70 _invalid_parameter 17 API calls 18717->18721 18719 7ffc66abcd90 18718->18719 18720->18713 18720->18715 18721->18716 16530 7ffc66aa35e1 16531 7ffc66aa35f1 16530->16531 16535 7ffc66aa35ea 16530->16535 16531->16535 16536 7ffc66aa12b0 16531->16536 16534 7ffc66aa12b0 14 API calls 16534->16535 16537 7ffc66aa12de CoLoadLibrary 16536->16537 16541 7ffc66aa2f8c 16536->16541 16539 7ffc66aa2f0f MessageBoxA ExitProcess 16537->16539 16540 7ffc66aa2f2e VirtualAlloc RtlAllocateHeap 16537->16540 16538 7ffc66aa3280 __GSHandlerCheck 8 API calls 16543 7ffc66aa30ff 16538->16543 16540->16541 16542 7ffc66aa2f73 _calloc_dbg_impl 16540->16542 16541->16538 16544 7ffc66aa2f83 RtlDeleteBoundaryDescriptor 16542->16544 16543->16534 16543->16535 16544->16541 18722 7ffc66aa3fe1 18723 7ffc66aa3fea SetLastError 18722->18723 16619 7ffc66aa7de0 16620 7ffc66aa7ded 16619->16620 16622 7ffc66aa7df2 std::exception::_Copy_str _calloc_dbg 16619->16622 16621 7ffc66aaaa40 __initmbctable 24 API calls 16620->16621 16621->16622 16623 7ffc66aa7e0e 16622->16623 16626 7ffc66aad490 16622->16626 16636 7ffc66aa7ff0 16622->16636 16627 7ffc66aad4b1 16626->16627 16628 7ffc66aad512 16627->16628 16630 7ffc66aad550 _calloc_dbg_impl 16627->16630 16629 7ffc66aabd70 _invalid_parameter 17 API calls 16628->16629 16632 7ffc66aad546 _calloc_dbg_impl 16629->16632 16631 7ffc66aad63e 16630->16631 16634 7ffc66aad67c _calloc_dbg_impl 16630->16634 16633 7ffc66aabd70 _invalid_parameter 17 API calls 16631->16633 16632->16622 16633->16632 16634->16632 16635 7ffc66aabd70 _invalid_parameter 17 API calls 16634->16635 16635->16632 16637 7ffc66aa8010 16636->16637 16638 7ffc66aa800e 16636->16638 16639 7ffc66aabe00 _invoke_watson_if_oneof 16 API calls 16637->16639 16638->16622 16639->16638 17586 7ffc66ab12e3 LoadLibraryW 17587 7ffc66ab1304 GetProcAddress 17586->17587 17595 7ffc66ab12fd 17586->17595 17588 7ffc66ab132a 7 API calls 17587->17588 17587->17595 17590 7ffc66ab13d5 17588->17590 17591 7ffc66ab13b3 GetProcAddress EncodePointer 17588->17591 17589 7ffc66aa3280 __GSHandlerCheck 8 API calls 17592 7ffc66ab157a 17589->17592 17593 7ffc66ab13f9 DecodePointer DecodePointer 17590->17593 17596 7ffc66ab1428 DecodePointer 17590->17596 17591->17590 17593->17596 17595->17589 17596->17595 17597 7ffc66aa7ae3 17600 7ffc66aa7af3 17597->17600 17598 7ffc66aa7ce0 SetHandleCount 17606 7ffc66aa7c74 17598->17606 17599 7ffc66aa7b95 GetStdHandle 17601 7ffc66aa7c7b 17599->17601 17602 7ffc66aa7bb9 17599->17602 17600->17598 17600->17599 17600->17601 17601->17598 17602->17601 17603 7ffc66aa7bc8 GetFileType 17602->17603 17603->17601 17604 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 17603->17604 17604->17601 17604->17606 17607 7ffc66ab48e0 17608 7ffc66ab48f7 std::bad_exception::~bad_exception 17607->17608 17609 7ffc66ab490c 17608->17609 17610 7ffc66abd710 _Ref_count LeaveCriticalSection 17608->17610 17610->17609 18724 7ffc66ab5de0 18725 7ffc66aa3170 __GSHandlerCheck 8 API calls 18724->18725 18726 7ffc66ab5e34 18725->18726 18728 7ffc66ab5e86 18726->18728 18729 7ffc66aa3870 18726->18729 18730 7ffc66aa39db __SehTransFilter 18729->18730 18731 7ffc66aa38de __SehTransFilter 18729->18731 18730->18728 18731->18730 18732 7ffc66aa3a71 RtlUnwindEx 18731->18732 18732->18730 17615 7ffc66ab14e1 17616 7ffc66ab14ef DecodePointer 17615->17616 17617 7ffc66ab1520 DecodePointer 17615->17617 17616->17617 17620 7ffc66ab150f 17616->17620 17618 7ffc66ab1540 17617->17618 17619 7ffc66aa3280 __GSHandlerCheck 8 API calls 17618->17619 17621 7ffc66ab157a 17619->17621 17620->17617 18736 7ffc66abade0 18741 7ffc66abfee0 18736->18741 18740 7ffc66abadf9 18742 7ffc66abff00 _fflush_nolock 25 API calls 18741->18742 18743 7ffc66abade9 18742->18743 18743->18740 18744 7ffc66abfc70 18743->18744 18750 7ffc66abfc86 18744->18750 18745 7ffc66abfd59 18762 7ffc66aa9360 LeaveCriticalSection 18745->18762 18747 7ffc66abfd63 18747->18740 18749 7ffc66abfd09 DeleteCriticalSection 18749->18750 18750->18745 18750->18749 18751 7ffc66ac0580 18750->18751 18752 7ffc66ac0599 18751->18752 18753 7ffc66ac062a 18752->18753 18754 7ffc66ac05ef 18752->18754 18758 7ffc66ac0623 18753->18758 18763 7ffc66abae10 18753->18763 18756 7ffc66aabd70 _invalid_parameter 17 API calls 18754->18756 18756->18758 18757 7ffc66ac0651 18767 7ffc66ac0680 18757->18767 18758->18750 18760 7ffc66ac065c 18778 7ffc66abaee0 18760->18778 18762->18747 18764 7ffc66abae77 EnterCriticalSection 18763->18764 18765 7ffc66abae27 18763->18765 18766 7ffc66abae3b 18764->18766 18765->18764 18765->18766 18766->18757 18770 7ffc66ac0699 18767->18770 18768 7ffc66ac06ef 18773 7ffc66aabd70 _invalid_parameter 17 API calls 18768->18773 18769 7ffc66ac072d 18771 7ffc66ac0723 18769->18771 18772 7ffc66abfdf0 _fflush_nolock 17 API calls 18769->18772 18770->18768 18770->18769 18771->18760 18774 7ffc66ac0752 18772->18774 18773->18771 18775 7ffc66abafb0 _fflush_nolock 17 API calls 18774->18775 18776 7ffc66ac076a 18775->18776 18784 7ffc66ac0a20 18776->18784 18779 7ffc66abaf47 LeaveCriticalSection 18778->18779 18780 7ffc66abaef7 18778->18780 18782 7ffc66abaf45 18779->18782 18780->18779 18781 7ffc66abaf0b 18780->18781 18820 7ffc66aa9360 LeaveCriticalSection 18781->18820 18782->18758 18785 7ffc66ac0a53 18784->18785 18786 7ffc66ac0a33 __doserrno 18784->18786 18787 7ffc66ac0abc __doserrno 18785->18787 18792 7ffc66ac0b05 18785->18792 18786->18771 18789 7ffc66aabd70 _invalid_parameter 17 API calls 18787->18789 18788 7ffc66ac0bd2 18790 7ffc66abfae0 _fflush_nolock 3 API calls 18788->18790 18789->18786 18791 7ffc66ac0bdb 18790->18791 18796 7ffc66ac0c13 18791->18796 18798 7ffc66ac0c80 18791->18798 18792->18788 18793 7ffc66ac0b89 __doserrno 18792->18793 18795 7ffc66aabd70 _invalid_parameter 17 API calls 18793->18795 18795->18786 18811 7ffc66abfbc0 LeaveCriticalSection 18796->18811 18799 7ffc66abf900 _fflush_nolock 17 API calls 18798->18799 18800 7ffc66ac0c91 18799->18800 18801 7ffc66ac0d05 18800->18801 18803 7ffc66ac0ce5 18800->18803 18804 7ffc66abf900 _fflush_nolock 17 API calls 18800->18804 18812 7ffc66abf7d0 18801->18812 18803->18801 18805 7ffc66abf900 _fflush_nolock 17 API calls 18803->18805 18806 7ffc66ac0cd6 18804->18806 18807 7ffc66ac0cf8 CloseHandle 18805->18807 18808 7ffc66abf900 _fflush_nolock 17 API calls 18806->18808 18807->18801 18809 7ffc66ac0d0f GetLastError 18807->18809 18808->18803 18809->18801 18810 7ffc66ac0d22 _dosmaperr 18810->18796 18811->18786 18813 7ffc66abf878 __doserrno 18812->18813 18814 7ffc66abf7e3 18812->18814 18813->18810 18814->18813 18815 7ffc66abf87a SetStdHandle 18814->18815 18816 7ffc66abf86a 18814->18816 18815->18813 18817 7ffc66abf889 SetStdHandle 18816->18817 18818 7ffc66abf871 18816->18818 18817->18813 18818->18813 18819 7ffc66abf898 SetStdHandle 18818->18819 18819->18813 18820->18782 17622 7ffc66aa34d5 17623 7ffc66aa34da _calloc_dbg 17622->17623 17624 7ffc66aa350b FlsSetValue 17623->17624 17625 7ffc66aa3548 17623->17625 17624->17625 17626 7ffc66aa3520 17624->17626 17627 7ffc66aa3e30 LeaveCriticalSection 17626->17627 17628 7ffc66aa352c GetCurrentThreadId 17627->17628 17628->17625 18842 7ffc66aa33d6 18845 7ffc66aa88d0 HeapDestroy 18842->18845 18844 7ffc66aa33db 18845->18844 17640 7ffc66aa5ad9 17641 7ffc66aa5add 17640->17641 17646 7ffc66aa6380 17641->17646 17644 7ffc66aa5c14 17645 7ffc66aa5b3a 17650 7ffc66aa9360 LeaveCriticalSection 17645->17650 17647 7ffc66aa6395 _CrtIsValidPointer 17646->17647 17648 7ffc66aa6391 17646->17648 17647->17648 17649 7ffc66aa63b6 HeapValidate 17647->17649 17648->17645 17649->17648 17650->17644 16217 e60000 16218 e60183 16217->16218 16219 e6043e VirtualAlloc 16218->16219 16222 e60462 16219->16222 16220 e60531 GetNativeSystemInfo 16221 e6056d VirtualAlloc 16220->16221 16224 e60a7b 16220->16224 16227 e6058b 16221->16227 16222->16220 16222->16224 16223 e60a00 16223->16224 16225 e60a56 RtlAddFunctionTable 16223->16225 16225->16224 16226 e609d9 VirtualProtect 16226->16227 16227->16223 16227->16226 16227->16227 17651 7ffc66aa66da 17652 7ffc66aa6725 17651->17652 17653 7ffc66aa6745 17651->17653 17652->17653 17657 7ffc66aa9a70 17652->17657 17654 7ffc66aa677f 17653->17654 17656 7ffc66aa9b10 __updatetmbcinfo LeaveCriticalSection 17653->17656 17656->17654 17659 7ffc66aa9a79 _updatetlocinfoEx_nolock 17657->17659 17658 7ffc66aa9ad8 17658->17653 17659->17658 17661 7ffc66aa9360 LeaveCriticalSection 17659->17661 17661->17658 17685 7ffc66aa68c4 17686 7ffc66aa68d1 17685->17686 17687 7ffc66aa6ba6 17686->17687 17690 7ffc66aa68ed _CrtIsValidPointer 17686->17690 17703 7ffc66aa9360 LeaveCriticalSection 17687->17703 17689 7ffc66aa6bb0 17691 7ffc66aa6976 17690->17691 17692 7ffc66aa695e IsBadReadPtr 17690->17692 17701 7ffc66aa692f 17690->17701 17693 7ffc66aa6ad2 17691->17693 17694 7ffc66aa6a29 17691->17694 17692->17691 17695 7ffc66aa6add 17693->17695 17698 7ffc66aa6b2d 17693->17698 17696 7ffc66aa6a86 IsBadReadPtr 17694->17696 17697 7ffc66aa6abe 17694->17697 17700 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17695->17700 17696->17697 17696->17701 17699 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17697->17699 17698->17701 17702 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17698->17702 17699->17701 17700->17701 17702->17701 17703->17689 17704 7ffc66abbcbd 17708 7ffc66abb99c 17704->17708 17705 7ffc66abcc93 17706 7ffc66aabd70 _invalid_parameter 17 API calls 17705->17706 17707 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 17705->17707 17706->17707 17710 7ffc66aa3280 __GSHandlerCheck 8 API calls 17707->17710 17708->17705 17709 7ffc66abbada 17708->17709 17712 7ffc66aabd70 _invalid_parameter 17 API calls 17709->17712 17711 7ffc66abcd90 17710->17711 17712->17707 17713 7ffc66ab76c0 17714 7ffc66ab7be3 _CrtMemDumpAllObjectsSince 17713->17714 17715 7ffc66ab76cf _CrtMemDumpAllObjectsSince 17713->17715 17716 7ffc66ab7cc6 WideCharToMultiByte 17714->17716 17726 7ffc66ab76e6 _LocaleUpdate::~_LocaleUpdate 17714->17726 17717 7ffc66ab7905 _CrtMemDumpAllObjectsSince 17715->17717 17718 7ffc66ab77f5 _CrtMemDumpAllObjectsSince wcsncnt 17715->17718 17715->17726 17716->17726 17720 7ffc66ab790f WideCharToMultiByte 17717->17720 17723 7ffc66ab7827 WideCharToMultiByte 17718->17723 17719 7ffc66aa3280 __GSHandlerCheck 8 API calls 17721 7ffc66ab7d85 17719->17721 17722 7ffc66ab7965 17720->17722 17724 7ffc66ab799a GetLastError 17722->17724 17722->17726 17723->17726 17724->17726 17727 7ffc66ab79d3 _CrtMemDumpAllObjectsSince 17724->17727 17725 7ffc66ab7a05 WideCharToMultiByte 17725->17726 17725->17727 17726->17719 17727->17725 17727->17726

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                      • String ID: :Pt$aZ.$!k}$"<t$"BQa$#sa{$$cb($$v"P$)*E$*p$+80Z$+sui$,'a$,kb($-~5$1+t$1>#J$1D4v$3/Q$4cg$9cnt$:-ZZ$?#$@kb($A+M$CwT>$GBQ+$N tW$N7#6$Pv5=$QS}5$Qp_*$Qv5$Qv}N$VqQS$[`$]=5[$^ir$_>zT$_>zT$a%"^$aQTH$b('x$b(/N$bkg2$c(kA$eMh$g(%"$gWQ>tTQv5MVM6qQS<jb(kAk%aQTGeMhH)59cj$hH)}$iAk%$kj$k%$b$k%a^$kW]>$o(fA$oRP$pNR`$pw ~$p0$q.$$t+)s$t/p$uTQ2$u'($werfault.exe$xT]v$}LhH$L`$@+*$L1&$S<j$aEy$w5M$|Oi$hH
                                                                                                                                      • API String ID: 3056597726-2091011546
                                                                                                                                      • Opcode ID: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction ID: 0b1156ca3260bce9cc5c65a2e13285c5cad0835b3dd3fa4c234c6482f2001a4b
                                                                                                                                      • Opcode Fuzzy Hash: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction Fuzzy Hash: C2E2C8B250A7C5CFE3748F22AA847DD3AA1F341748F509208C7992FA1DCB795256CF86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 15 e60000-e60460 call e60aa8 * 2 VirtualAlloc 37 e60462-e60466 15->37 38 e6048a-e60494 15->38 39 e60468-e60488 37->39 41 e60a91-e60aa6 38->41 42 e6049a-e6049e 38->42 39->38 39->39 42->41 43 e604a4-e604a8 42->43 43->41 44 e604ae-e604b2 43->44 44->41 45 e604b8-e604bf 44->45 45->41 46 e604c5-e604d2 45->46 46->41 47 e604d8-e604e1 46->47 47->41 48 e604e7-e604f4 47->48 48->41 49 e604fa-e60507 48->49 50 e60531-e60567 GetNativeSystemInfo 49->50 51 e60509-e60511 49->51 50->41 53 e6056d-e60589 VirtualAlloc 50->53 52 e60513-e60518 51->52 54 e60521 52->54 55 e6051a-e6051f 52->55 56 e605a0-e605ac 53->56 57 e6058b-e6059e 53->57 58 e60523-e6052f 54->58 55->58 59 e605af-e605b2 56->59 57->56 58->50 58->52 61 e605b4-e605bf 59->61 62 e605c1-e605db 59->62 61->59 63 e605dd-e605e2 62->63 64 e6061b-e60622 62->64 65 e605e4-e605ea 63->65 66 e606db-e606e2 64->66 67 e60628-e6062f 64->67 68 e605ec-e60609 65->68 69 e6060b-e60619 65->69 71 e60864-e6086b 66->71 72 e606e8-e606f9 66->72 67->66 70 e60635-e60642 67->70 68->68 68->69 69->64 69->65 70->66 75 e60648-e6064f 70->75 73 e60917-e60929 71->73 74 e60871-e6087f 71->74 76 e60702-e60705 72->76 77 e60a07-e60a1a 73->77 78 e6092f-e60937 73->78 79 e6090e-e60911 74->79 80 e60654-e60658 75->80 81 e60707-e6070a 76->81 82 e606fb-e606ff 76->82 105 e60a40-e60a4a 77->105 106 e60a1c-e60a27 77->106 84 e6093b-e6093f 78->84 79->73 83 e60884-e608a9 79->83 85 e606c0-e606ca 80->85 86 e6070c-e6071d 81->86 87 e60788-e6078e 81->87 82->76 111 e60907-e6090c 83->111 112 e608ab-e608b1 83->112 91 e60945-e6095a 84->91 92 e609ec-e609fa 84->92 89 e606cc-e606d2 85->89 90 e6065a-e60669 85->90 88 e60794-e607a2 86->88 93 e6071f-e60720 86->93 87->88 95 e6085d-e6085e 88->95 96 e607a8 88->96 89->80 97 e606d4-e606d5 89->97 101 e6067a-e6067e 90->101 102 e6066b-e60678 90->102 99 e6095c-e6095e 91->99 100 e6097b-e6097d 91->100 92->84 103 e60a00-e60a01 92->103 104 e60722-e60784 93->104 95->71 108 e607ae-e607d4 96->108 97->66 113 e60960-e6096c 99->113 114 e6096e-e60979 99->114 116 e609a2-e609a4 100->116 117 e6097f-e60981 100->117 118 e60680-e6068a 101->118 119 e6068c-e60690 101->119 115 e606bd-e606be 102->115 103->77 104->104 120 e60786 104->120 109 e60a4c-e60a54 105->109 110 e60a7b-e60a8e 105->110 107 e60a38-e60a3e 106->107 107->105 125 e60a29-e60a35 107->125 146 e607d6-e607d9 108->146 147 e60835-e60839 108->147 109->110 126 e60a56-e60a79 RtlAddFunctionTable 109->126 110->41 111->79 123 e608b3-e608b9 112->123 124 e608bb-e608c8 112->124 127 e609be-e609bf 113->127 114->127 115->85 121 e609a6-e609aa 116->121 122 e609ac-e609bb 116->122 128 e60983-e60987 117->128 129 e60989-e6098b 117->129 130 e606b6-e606ba 118->130 131 e606a5-e606a9 119->131 132 e60692-e606a3 119->132 120->88 121->127 122->127 136 e608ea-e608fe 123->136 137 e608d3-e608e5 124->137 138 e608ca-e608d1 124->138 125->107 126->110 135 e609c5-e609cb 127->135 128->127 129->116 133 e6098d-e6098f 129->133 130->115 131->115 134 e606ab-e606b3 131->134 132->130 141 e60991-e60997 133->141 142 e60999-e609a0 133->142 134->130 143 e609cd-e609d3 135->143 144 e609d9-e609e9 VirtualProtect 135->144 136->111 154 e60900-e60905 136->154 137->136 138->137 138->138 141->127 142->135 143->144 144->92 151 e607e3-e607f0 146->151 152 e607db-e607e1 146->152 148 e60844-e60850 147->148 149 e6083b 147->149 148->108 153 e60856-e60857 148->153 149->148 156 e607f2-e607f9 151->156 157 e607fb-e6080d 151->157 155 e60812-e6082c 152->155 153->95 154->112 155->147 159 e6082e-e60833 155->159 156->156 156->157 157->155 159->146
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270416719.0000000000E60000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_e60000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: ad915f7416366a0cbd7d693a4f0054d8cba45c58389ab9ea38b59f73066146bf
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: BB72E630658B488FCB29DF18D8856BAB7E1FB98345F10562DE8CBD7211DB34E942CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 220 180011e5c-180011f0e call 1800153f4 223 180011f11-180011f17 220->223 224 18001228a-180012290 223->224 225 180011f1d 223->225 228 180012534-180012596 call 180025c30 224->228 229 180012296-18001229c 224->229 226 180011f23-180011f29 225->226 227 1800121da-180012280 call 180011ccc 225->227 230 1800121d0-1800121d5 226->230 231 180011f2f-180011f35 226->231 227->224 247 1800125a2 228->247 248 180012598-18001259d 228->248 234 1800122a2-1800122a8 229->234 235 180012449-180012525 call 180015ae0 229->235 230->223 236 1800125c4-180012680 call 180011ccc 231->236 237 180011f3b-180011f41 231->237 241 1800123f7-180012439 call 180025c30 234->241 242 1800122ae-1800122b4 234->242 246 18001252a-18001252f 235->246 252 180012685-1800126a5 236->252 244 1800121b6-1800121cb 237->244 245 180011f47-180011f4d 237->245 241->252 260 18001243f-180012444 241->260 249 1800125b3-1800125b9 242->249 250 1800122ba-1800123f2 call 18000a02c call 180011624 242->250 244->223 254 180011f53-180011f59 245->254 255 180012126-180012198 call 18001917c 245->255 256 180012115-180012121 246->256 257 1800125a7-1800125b0 247->257 248->256 249->252 259 1800125bf 249->259 250->257 254->249 261 180011f5f-1800120af call 18000bab8 254->261 266 18001219d-1800121b1 255->266 256->223 257->249 259->223 260->256 261->246 269 1800120b5-180012112 call 1800216e4 261->269 266->256 269->256
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :j$UI$UI$/$5$@u
                                                                                                                                      • API String ID: 0-1744832406
                                                                                                                                      • Opcode ID: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                                                                                      • Instruction ID: 62cabd7460019d857fad8ef6802a9940dae2da1dd4c69d60ad9891f806a9e916
                                                                                                                                      • Opcode Fuzzy Hash: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                                                                                      • Instruction Fuzzy Hash: 35421971A1470EDFCB58DFA8C49A6EEBBF2FB44348F008159E806A7250DB719619CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 322 180026f14-180026f3c 323 180026f41-180026f46 322->323 324 18002766b-180027670 323->324 325 180026f4c 323->325 326 180027966-1800279f8 call 180008534 call 18000efa8 324->326 327 180027676-18002767b 324->327 328 180026f52-180026f57 325->328 329 18002756c-180027666 call 18001cabc call 18000efa8 call 1800207c4 325->329 359 1800279fd-180027a68 call 1800207c4 326->359 330 180027681-180027686 327->330 331 180027817-1800278bc call 18000bc70 call 18000efa8 327->331 332 180027438-1800274dd call 180026c80 call 18000efa8 328->332 333 180026f5d-180026f62 328->333 329->323 336 18002768c-180027691 330->336 337 1800277bf-180027812 call 180025c30 330->337 366 1800278c1-180027961 call 1800207c4 331->366 368 1800274e2-180027567 call 1800207c4 332->368 339 180026f68-180026f6d 333->339 340 180027320-1800273b3 call 1800257c0 call 18000efa8 333->340 344 180027697-180027740 call 180021754 call 18000efa8 336->344 345 180027a6d-180027a72 336->345 337->323 347 180026f73-180026f78 339->347 348 180027204-18002731b call 18000b948 call 18000efa8 call 1800207c4 339->348 382 1800273b8-180027433 call 1800207c4 340->382 385 180027745-1800277ba call 1800207c4 344->385 360 1800270c4-1800270ce 345->360 361 180027a78 345->361 356 1800270cf-18002718a call 18002b1d4 call 18000efa8 347->356 357 180026f7e-180026f83 347->357 348->323 394 18002718f-1800271ff call 1800207c4 356->394 357->345 369 180026f89-180027052 call 180015df4 call 18000efa8 357->369 359->345 361->323 366->323 368->323 398 180027057-1800270bf call 1800207c4 369->398 382->323 385->323 394->323 398->360
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F:^-$[9S$zUP$?'3$yc
                                                                                                                                      • API String ID: 0-3875576172
                                                                                                                                      • Opcode ID: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                                                                                      • Instruction ID: acf5a29543b44a4ac2cab22a28fc6f208f1c2d96f0abb29e90a070f971d4b191
                                                                                                                                      • Opcode Fuzzy Hash: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                                                                                      • Instruction Fuzzy Hash: 13720C7050038E8FDF49DF24C88A6DE3BA1FB68388F114619FC56962A1C7B4DA65CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 402 180016320-180016344 403 18001634b-180016350 402->403 404 180016546-18001657e call 180011624 403->404 405 180016356-18001635b 403->405 416 180016583-180016588 404->416 406 180016361-180016366 405->406 407 18001658f-1800165d0 call 180011624 405->407 409 18001636c-180016371 406->409 410 1800164ae-180016541 call 18001917c 406->410 417 1800165d5-1800165e1 407->417 413 180016411-180016493 call 18000cec4 409->413 414 180016377-18001637c 409->414 410->403 426 180016498-18001649e 413->426 418 1800163e9-1800163f7 414->418 419 18001637e-180016383 414->419 416->417 421 18001658a 416->421 425 1800163fd-180016401 418->425 423 180016385-18001638a 419->423 424 180016397-1800163e4 call 180008350 419->424 421->403 423->416 428 180016390-180016395 423->428 424->403 430 180016403-18001640c 425->430 431 1800163f9-1800163fa 425->431 426->417 427 1800164a4-1800164a9 426->427 427->403 428->403 430->403 431->425
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !$>]$>]$vM/${Wo
                                                                                                                                      • API String ID: 0-1672528178
                                                                                                                                      • Opcode ID: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                                                                                      • Instruction ID: 47ac1da3a1e26fe678bf2a9ce2069fe56df1d0f6d245f307fc2b30da9b08538d
                                                                                                                                      • Opcode Fuzzy Hash: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                                                                                      • Instruction Fuzzy Hash: 5C81197051464CABDBE9DF28C8C9BDD3BA0FB58394F906119FD02862A0DB74D9C5CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 524 180001378-18000139d 525 1800013a2 524->525 526 1800013a7-1800013ad 525->526 527 1800013b3-1800013b9 526->527 528 1800017a5-1800018d3 call 180011ccc * 2 526->528 529 1800016a8-1800017a0 call 180025c30 * 2 527->529 530 1800013bf-1800013c5 527->530 549 1800018d8 528->549 529->525 533 1800013cb-1800013d1 530->533 534 1800018ee-1800019a7 call 1800113e0 530->534 538 180001504-1800015f6 call 180003840 call 1800140d8 533->538 539 1800013d7-1800013d9 533->539 541 1800019ac-1800019b6 534->541 554 1800015fb-1800016a3 call 1800207c4 538->554 543 1800018dd-1800018e3 539->543 544 1800013df-1800014e9 call 180017620 539->544 543->541 551 1800018e9 543->551 555 1800014fa-1800014ff 544->555 556 1800014eb-1800014f5 544->556 549->543 551->526 554->549 555->525 556->525
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %DcZ$L\`$u%$vr
                                                                                                                                      • API String ID: 0-873403245
                                                                                                                                      • Opcode ID: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                                                                                      • Instruction ID: 7a4330a3d3912fed14e69a2d18b4041e28774fe6b527757d4cbe653c4a95fa98
                                                                                                                                      • Opcode Fuzzy Hash: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                                                                                      • Instruction Fuzzy Hash: 0912F47152068CDFCB8CDF28C88AADD7BA1FB48398F956219FD0A97250D774D984CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 559 180001d58-180001d95 560 180001d9a 559->560 561 180001d9c-180001da2 560->561 562 180001da8-180001dae 561->562 563 18000248e 561->563 564 180001db4-180001dba 562->564 565 180002197-1800021a4 562->565 566 180002493-180002499 563->566 568 180001e9b-18000201d call 18000eef4 call 1800196ec 564->568 569 180001dc0-180001dc6 564->569 570 1800021a6-1800021ac 565->570 571 1800021ae-1800021ca 565->571 566->561 567 18000249f-1800024ac 566->567 585 180002024-18000218c call 1800196ec call 180008db0 568->585 586 18000201f 568->586 569->566 572 180001dcc-180001e8b call 18001c158 569->572 573 1800021d0-180002470 call 18001d014 call 1800196ec call 180008db0 570->573 571->573 572->567 581 180001e91-180001e96 572->581 589 180002475-18000247d 573->589 581->561 585->567 594 180002192 585->594 586->585 589->567 592 18000247f-180002489 589->592 592->561 594->560
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .mZ$\$~V6k$%T
                                                                                                                                      • API String ID: 0-3287852823
                                                                                                                                      • Opcode ID: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                                                                                      • Instruction ID: 166b9a2b8c7d7ea13ff64321e1c32e26f96a2e299ccb60065a18498a6503f561
                                                                                                                                      • Opcode Fuzzy Hash: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                                                                                      • Instruction Fuzzy Hash: 0402E8711013C8CBEBBECFA4D885BD97BA9FB44B44F10661AE84AAE250CBB45745CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFC66AA33C2), ref: 00007FFC66AA8876
                                                                                                                                      • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC66AA33C2), ref: 00007FFC66AA8891
                                                                                                                                      • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC66AA33C2), ref: 00007FFC66AA88BB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$CreateInformationVersion
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3563531100-0
                                                                                                                                      • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                      • Instruction ID: 920954064b8a32d3ee03709ab276a50e1a25153137b417202c1a6986fcbe48a5
                                                                                                                                      • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                      • Instruction Fuzzy Hash: 10F089B5E0C6AAD2F7109B54D8053792390FF48748F408435D5CE8A657DF3DD589EE20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 601 18001d510-18001d54b 602 18001d550-18001d556 601->602 603 18001d94c-18001d9d1 call 180011ccc 602->603 604 18001d55c-18001d562 602->604 615 18001d9d6-18001d9dc 603->615 605 18001d568-18001d56e 604->605 606 18001d7aa-18001d7c7 604->606 608 18001d574-18001d57a 605->608 609 18001d745-18001d78f call 18001ca18 605->609 606->602 611 18001d7cd-18001d7e5 606->611 613 18001d67a-18001d740 call 1800035cc 608->613 614 18001d580-18001d586 608->614 621 18001d794-18001d79a 609->621 616 18001d87b-18001d8a1 611->616 617 18001d7eb-18001d878 call 180020f44 611->617 613->602 622 18001d649-18001d675 call 18001094c 614->622 623 18001d58c-18001d592 614->623 624 18001d9de 615->624 625 18001da50-18001da5c 615->625 618 18001d935-18001d936 616->618 619 18001d8a7-18001d933 call 180020f44 616->619 617->616 629 18001d939-18001d93c 618->629 619->629 621->625 631 18001d7a0-18001d7a5 621->631 622->602 632 18001d598-18001d59e 623->632 633 18001d63f-18001d644 623->633 624->602 629->602 637 18001d942-18001d947 629->637 631->602 638 18001d5a4-18001d5aa 632->638 639 18001d9e3-18001da4b call 18000a3f4 632->639 633->602 637->602 638->615 640 18001d5b0-18001d63a call 1800141c8 638->640 639->625 640->602
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D"C!$r>$7
                                                                                                                                      • API String ID: 0-4181936694
                                                                                                                                      • Opcode ID: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                                                                                      • Instruction ID: 0283378d108cf163dc6514248e6e0b5631fea62f1129ef615c9b8fd25e2e86b8
                                                                                                                                      • Opcode Fuzzy Hash: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                                                                                      • Instruction Fuzzy Hash: 1BE1EF70510B4CEBDBD9DF28D8CAADD3BA0FB48394FA06219FD0686250D775D989CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 078$GDo$}
                                                                                                                                      • API String ID: 0-303245572
                                                                                                                                      • Opcode ID: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                                                                                      • Instruction ID: 0c94e6823936b68487d3afc04f5daf4118d9ac6b30c0afcc694cd4a40111a1d0
                                                                                                                                      • Opcode Fuzzy Hash: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                                                                                      • Instruction Fuzzy Hash: 32D1CAB051A784AFC398DF28C1CA94BBBE0FB84754F906A1DF88686260D7B0D945CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: e@-0$f $wC
                                                                                                                                      • API String ID: 0-2741453468
                                                                                                                                      • Opcode ID: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                                                                                      • Instruction ID: f8f9b13c1cb793f3116966172e7ed192e0f5529545d7cab8ca7c6d0d9d04acad
                                                                                                                                      • Opcode Fuzzy Hash: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                                                                                      • Instruction Fuzzy Hash: E2319571518B848FD3A8DF28C48975ABBE1FB84344F608A1DE6DACB260DB709549CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: L=`$rKS(
                                                                                                                                      • API String ID: 0-4157335196
                                                                                                                                      • Opcode ID: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                                                                                      • Instruction ID: c6b4aee86e77721e5ec6a37c1ce5251b52915c7d30808e23b45806a77bf6ffc0
                                                                                                                                      • Opcode Fuzzy Hash: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                                                                                      • Instruction Fuzzy Hash: FD51BC705183848FC769DF29C18A64BBBF1FBC6784F108A1DE69A86261D772D909CF43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Wm$`W
                                                                                                                                      • API String ID: 0-829970788
                                                                                                                                      • Opcode ID: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                                                                                      • Instruction ID: 3e5335a01fca1db20c73b4a4a46b2fe43dbf21032e81bd0b2231691c24575172
                                                                                                                                      • Opcode Fuzzy Hash: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                                                                                      • Instruction Fuzzy Hash: F041C070D1461C8FCF48DFA9D886ADDBBB0FB48304F20821DE456B6260C7789948CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8h
                                                                                                                                      • API String ID: 0-2787117397
                                                                                                                                      • Opcode ID: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                                                                                      • Instruction ID: eb392778bd881193a348804f8d52045fa41d3382a0d9eae0dd8f361f159f4541
                                                                                                                                      • Opcode Fuzzy Hash: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                                                                                      • Instruction Fuzzy Hash: 28D12E7060578C8FEBBADF24CC997DE3BA0FB49744F504219D88A8E260CB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                                                                      • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                                                                      • API String ID: 1648969265-681193798
                                                                                                                                      • Opcode ID: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                                                                                      • Instruction ID: eab800181c6fcf624c8353b761c5f2894cef358738bfacd97df70054e53efac4
                                                                                                                                      • Opcode Fuzzy Hash: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                                                                                      • Instruction Fuzzy Hash: 75514D35A1CA99C6E7508B14E49036A77A0FB85B58F500136FACE8B79ACF7DE440DF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC66AA7540: _initp_misc_winsig.LIBCMTD ref: 00007FFC66AA757B
                                                                                                                                        • Part of subcall function 00007FFC66AA7540: _initp_eh_hooks.LIBCMTD ref: 00007FFC66AA7585
                                                                                                                                        • Part of subcall function 00007FFC66AA8FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFC66AA906F
                                                                                                                                      • FlsAlloc.KERNEL32 ref: 00007FFC66AA3D55
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: FlsFree.KERNEL32 ref: 00007FFC66AA3E13
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: _mtdeletelocks.LIBCMTD ref: 00007FFC66AA3E23
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                                                                      • API String ID: 3828364660-3898981997
                                                                                                                                      • Opcode ID: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                                                                                      • Instruction ID: db2a3303be029b11622658641de0f580c67dd26c309ebcaa0e4b7578b05f1313
                                                                                                                                      • Opcode Fuzzy Hash: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                                                                                      • Instruction Fuzzy Hash: 2F114F3092CA6AC5F350AB24E84537966A1BF44B54F101632E5DE8A2D7DF2CEC00EE20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 16%
                                                                                                                                      			E00007FFC7FFC66AAF570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				intOrPtr _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				signed int _v48;
                                                                                                                                      				int _v52;
                                                                                                                                      				int _v56;
                                                                                                                                      				signed int _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				void* _t53;
                                                                                                                                      				long long _t82;
                                                                                                                                      
                                                                                                                                      				_a32 = r9d;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __edx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				if (_a48 != 0) goto 0x66aaf5ab;
                                                                                                                                      				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                                                                      				if (_a64 == 0) goto 0x66aaf5bf;
                                                                                                                                      				_v32 = 9;
                                                                                                                                      				goto 0x66aaf5c7;
                                                                                                                                      				_v32 = 1;
                                                                                                                                      				_v64 = 0;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				r9d = _a32;
                                                                                                                                      				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                      				if (_v48 != 0) goto 0x66aaf60b;
                                                                                                                                      				goto 0x66aaf6f8;
                                                                                                                                      				if (0 != 0) goto 0x66aaf652;
                                                                                                                                      				if (_v48 <= 0) goto 0x66aaf652;
                                                                                                                                      				if (_v48 - 0xfffffff0 > 0) goto 0x66aaf652;
                                                                                                                                      				_t82 = _v48 + _v48 + 0x10;
                                                                                                                                      				_t53 = malloc(??); // executed
                                                                                                                                      				E00007FFC7FFC66AAF3B0(_t53, 0xdddd, _t82);
                                                                                                                                      				_v24 = _t82;
                                                                                                                                      				goto 0x66aaf65b;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_v40 = _v24;
                                                                                                                                      				if (_v40 != 0) goto 0x66aaf674;
                                                                                                                                      				goto 0x66aaf6f8;
                                                                                                                                      				E00007FFC7FFC66AA32B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                                                                      				_v64 = _v48;
                                                                                                                                      				_v72 = _v40;
                                                                                                                                      				r9d = _a32;
                                                                                                                                      				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                      				if (_v52 == 0) goto 0x66aaf6ea;
                                                                                                                                      				r8d = _v52;
                                                                                                                                      				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                                                                      				E00007FFC7FFC66AAF3E0(_v40);
                                                                                                                                      				return _v56;
                                                                                                                                      			}













                                                                                                                                      0x7ffc66aaf570
                                                                                                                                      0x7ffc66aaf575
                                                                                                                                      0x7ffc66aaf57a
                                                                                                                                      0x7ffc66aaf57e
                                                                                                                                      0x7ffc66aaf587
                                                                                                                                      0x7ffc66aaf597
                                                                                                                                      0x7ffc66aaf5a4
                                                                                                                                      0x7ffc66aaf5b3
                                                                                                                                      0x7ffc66aaf5b5
                                                                                                                                      0x7ffc66aaf5bd
                                                                                                                                      0x7ffc66aaf5bf
                                                                                                                                      0x7ffc66aaf5c7
                                                                                                                                      0x7ffc66aaf5cf
                                                                                                                                      0x7ffc66aaf5d8
                                                                                                                                      0x7ffc66aaf5f9
                                                                                                                                      0x7ffc66aaf602
                                                                                                                                      0x7ffc66aaf606
                                                                                                                                      0x7ffc66aaf60f
                                                                                                                                      0x7ffc66aaf616
                                                                                                                                      0x7ffc66aaf62a
                                                                                                                                      0x7ffc66aaf631
                                                                                                                                      0x7ffc66aaf639
                                                                                                                                      0x7ffc66aaf646
                                                                                                                                      0x7ffc66aaf64b
                                                                                                                                      0x7ffc66aaf650
                                                                                                                                      0x7ffc66aaf652
                                                                                                                                      0x7ffc66aaf660
                                                                                                                                      0x7ffc66aaf66b
                                                                                                                                      0x7ffc66aaf66f
                                                                                                                                      0x7ffc66aaf686
                                                                                                                                      0x7ffc66aaf68f
                                                                                                                                      0x7ffc66aaf698
                                                                                                                                      0x7ffc66aaf69d
                                                                                                                                      0x7ffc66aaf6bf
                                                                                                                                      0x7ffc66aaf6c8
                                                                                                                                      0x7ffc66aaf6d2
                                                                                                                                      0x7ffc66aaf6e6
                                                                                                                                      0x7ffc66aaf6ef
                                                                                                                                      0x7ffc66aaf6fc

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2618398691-0
                                                                                                                                      • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                      • Instruction ID: e323d135021477e2e9ee6c3281f37de9542b6bbfc0164a8c4610f3fb0310b4d8
                                                                                                                                      • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                      • Instruction Fuzzy Hash: ED41F43261C695CAD7648B14E08436AB7A0F7C5794F10413AEADE47BA9DF7CD484DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileModuleName__initmbctable
                                                                                                                                      • String ID: C:\Windows\SYSTEM32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                                                                      • API String ID: 3548084100-2649671803
                                                                                                                                      • Opcode ID: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                                                                                      • Instruction ID: edf98297b77fac4de72682f7dd04123a661e8c2db9f4f38c2126774b6d2fd4e8
                                                                                                                                      • Opcode Fuzzy Hash: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                                                                                      • Instruction Fuzzy Hash: AB413F2161DA99D5EA50CB14E48037A7760FB84764F500636E6EE4ABE6DF3DD044DB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 23%
                                                                                                                                      			E00007FFC7FFC66AAA5E0(long long __rcx, void* _a8) {
                                                                                                                                      				signed int _v24;
                                                                                                                                      				char _v42;
                                                                                                                                      				void* _v48;
                                                                                                                                      				signed int _v56;
                                                                                                                                      				char _v312;
                                                                                                                                      				signed char* _v328;
                                                                                                                                      				char _v584;
                                                                                                                                      				char _v840;
                                                                                                                                      				char _v1352;
                                                                                                                                      				char _v1384;
                                                                                                                                      				char _v1392;
                                                                                                                                      				intOrPtr _v1400;
                                                                                                                                      				long long _v1408;
                                                                                                                                      				long long _v1416;
                                                                                                                                      				signed long long _t206;
                                                                                                                                      				signed char* _t214;
                                                                                                                                      				signed long long _t223;
                                                                                                                                      				intOrPtr _t225;
                                                                                                                                      				intOrPtr _t226;
                                                                                                                                      				signed long long _t233;
                                                                                                                                      
                                                                                                                                      				_t224 = __rcx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_t206 =  *0x66acb018; // 0x6e6ba093763f
                                                                                                                                      				_v24 = _t206 ^ _t233;
                                                                                                                                      				if (GetCPInfo(??, ??) == 0) goto 0x66aaa906;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				goto 0x66aaa63c;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0x66aaa661;
                                                                                                                                      				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa62c;
                                                                                                                                      				_v312 = 0x20;
                                                                                                                                      				_v328 =  &_v42;
                                                                                                                                      				goto 0x66aaa68f;
                                                                                                                                      				_v328 =  &(_v328[2]);
                                                                                                                                      				if (( *_v328 & 0x000000ff) == 0) goto 0x66aaa6ea;
                                                                                                                                      				_v56 =  *_v328 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa6c2;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				_t214 = _v328;
                                                                                                                                      				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0x66aaa6e8;
                                                                                                                                      				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                                                                      				goto 0x66aaa6b2;
                                                                                                                                      				goto 0x66aaa67b;
                                                                                                                                      				_v1392 = 0;
                                                                                                                                      				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                                                                      				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1416 =  &_v1352;
                                                                                                                                      				r9d = 0x100;
                                                                                                                                      				E00007FFC7FFC66AAF4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                                                                                      				_v1384 = 0;
                                                                                                                                      				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1400 = 0x100;
                                                                                                                                      				_v1408 =  &_v840;
                                                                                                                                      				_v1416 = 0x100;
                                                                                                                                      				r8d = 0x100;
                                                                                                                                      				E00007FFC7FFC66AAEF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                                                                      				_v1384 = 0;
                                                                                                                                      				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1400 = 0x100;
                                                                                                                                      				_v1408 =  &_v584;
                                                                                                                                      				_v1416 = 0x100;
                                                                                                                                      				r8d = 0x200;
                                                                                                                                      				_t223 = _a8;
                                                                                                                                      				E00007FFC7FFC66AAEF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0x66aaa901;
                                                                                                                                      				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0x66aaa879;
                                                                                                                                      				_t225 = _a8;
                                                                                                                                      				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                      				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                                                                      				goto 0x66aaa8fc;
                                                                                                                                      				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0x66aaa8e5;
                                                                                                                                      				_t226 = _a8;
                                                                                                                                      				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                      				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                                                                      				goto 0x66aaa8fc;
                                                                                                                                      				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                                                                      				goto L1;
                                                                                                                                      				goto 0x66aaaa20;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0x66aaaa20;
                                                                                                                                      				if (_v56 - 0x41 < 0) goto 0x66aaa99c;
                                                                                                                                      				if (_v56 - 0x5a > 0) goto 0x66aaa99c;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                      				_v56 = _v56 + 0x20;
                                                                                                                                      				__ecx = _v56;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                                                                      				goto 0x66aaaa1b;
                                                                                                                                      				if (_v56 - 0x61 < 0) goto 0x66aaaa04;
                                                                                                                                      				if (_v56 - 0x7a > 0) goto 0x66aaaa04;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                      				_v56 = _v56 - 0x20;
                                                                                                                                      				__ecx = _v56;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                                                                      				goto 0x66aaaa1b;
                                                                                                                                      				__eax = _v56;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                                                                      				goto L2;
                                                                                                                                      				__rcx = _v24;
                                                                                                                                      				__rcx = _v24 ^ __rsp;
                                                                                                                                      				return E00007FFC7FFC66AA3280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                      			}























                                                                                                                                      0x7ffc66aaa5e0
                                                                                                                                      0x7ffc66aaa5e0
                                                                                                                                      0x7ffc66aaa5ec
                                                                                                                                      0x7ffc66aaa5f6
                                                                                                                                      0x7ffc66aaa619
                                                                                                                                      0x7ffc66aaa61f
                                                                                                                                      0x7ffc66aaa62a
                                                                                                                                      0x7ffc66aaa635
                                                                                                                                      0x7ffc66aaa647
                                                                                                                                      0x7ffc66aaa658
                                                                                                                                      0x7ffc66aaa65f
                                                                                                                                      0x7ffc66aaa661
                                                                                                                                      0x7ffc66aaa671
                                                                                                                                      0x7ffc66aaa679
                                                                                                                                      0x7ffc66aaa687
                                                                                                                                      0x7ffc66aaa69c
                                                                                                                                      0x7ffc66aaa6a9
                                                                                                                                      0x7ffc66aaa6b0
                                                                                                                                      0x7ffc66aaa6bb
                                                                                                                                      0x7ffc66aaa6c2
                                                                                                                                      0x7ffc66aaa6d5
                                                                                                                                      0x7ffc66aaa6de
                                                                                                                                      0x7ffc66aaa6e6
                                                                                                                                      0x7ffc66aaa6e8
                                                                                                                                      0x7ffc66aaa6ea
                                                                                                                                      0x7ffc66aaa6fd
                                                                                                                                      0x7ffc66aaa70c
                                                                                                                                      0x7ffc66aaa715
                                                                                                                                      0x7ffc66aaa71a
                                                                                                                                      0x7ffc66aaa72f
                                                                                                                                      0x7ffc66aaa734
                                                                                                                                      0x7ffc66aaa747
                                                                                                                                      0x7ffc66aaa74b
                                                                                                                                      0x7ffc66aaa75b
                                                                                                                                      0x7ffc66aaa760
                                                                                                                                      0x7ffc66aaa770
                                                                                                                                      0x7ffc66aaa783
                                                                                                                                      0x7ffc66aaa788
                                                                                                                                      0x7ffc66aaa79b
                                                                                                                                      0x7ffc66aaa79f
                                                                                                                                      0x7ffc66aaa7af
                                                                                                                                      0x7ffc66aaa7b4
                                                                                                                                      0x7ffc66aaa7c4
                                                                                                                                      0x7ffc66aaa7ca
                                                                                                                                      0x7ffc66aaa7d7
                                                                                                                                      0x7ffc66aaa7dc
                                                                                                                                      0x7ffc66aaa7f2
                                                                                                                                      0x7ffc66aaa804
                                                                                                                                      0x7ffc66aaa81b
                                                                                                                                      0x7ffc66aaa828
                                                                                                                                      0x7ffc66aaa84b
                                                                                                                                      0x7ffc66aaa86d
                                                                                                                                      0x7ffc66aaa874
                                                                                                                                      0x7ffc66aaa88a
                                                                                                                                      0x7ffc66aaa897
                                                                                                                                      0x7ffc66aaa8ba
                                                                                                                                      0x7ffc66aaa8dc
                                                                                                                                      0x7ffc66aaa8e3
                                                                                                                                      0x7ffc66aaa8f4
                                                                                                                                      0x7ffc66aaa8fc
                                                                                                                                      0x7ffc66aaa901
                                                                                                                                      0x7ffc66aaa906
                                                                                                                                      0x7ffc66aaa91a
                                                                                                                                      0x7ffc66aaa91c
                                                                                                                                      0x7ffc66aaa92e
                                                                                                                                      0x7ffc66aaa93c
                                                                                                                                      0x7ffc66aaa946
                                                                                                                                      0x7ffc66aaa94f
                                                                                                                                      0x7ffc66aaa953
                                                                                                                                      0x7ffc66aaa960
                                                                                                                                      0x7ffc66aaa96a
                                                                                                                                      0x7ffc66aaa96e
                                                                                                                                      0x7ffc66aaa976
                                                                                                                                      0x7ffc66aaa981
                                                                                                                                      0x7ffc66aaa984
                                                                                                                                      0x7ffc66aaa98b
                                                                                                                                      0x7ffc66aaa993
                                                                                                                                      0x7ffc66aaa99a
                                                                                                                                      0x7ffc66aaa9a4
                                                                                                                                      0x7ffc66aaa9ae
                                                                                                                                      0x7ffc66aaa9b7
                                                                                                                                      0x7ffc66aaa9bb
                                                                                                                                      0x7ffc66aaa9c8
                                                                                                                                      0x7ffc66aaa9d2
                                                                                                                                      0x7ffc66aaa9d6
                                                                                                                                      0x7ffc66aaa9de
                                                                                                                                      0x7ffc66aaa9e9
                                                                                                                                      0x7ffc66aaa9ec
                                                                                                                                      0x7ffc66aaa9f3
                                                                                                                                      0x7ffc66aaa9fb
                                                                                                                                      0x7ffc66aaaa02
                                                                                                                                      0x7ffc66aaaa04
                                                                                                                                      0x7ffc66aaaa0b
                                                                                                                                      0x7ffc66aaaa13
                                                                                                                                      0x7ffc66aaaa1b
                                                                                                                                      0x7ffc66aaaa20
                                                                                                                                      0x7ffc66aaaa28
                                                                                                                                      0x7ffc66aaaa37

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Info
                                                                                                                                      • String ID: $z
                                                                                                                                      • API String ID: 1807457897-2251613814
                                                                                                                                      • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                      • Instruction ID: fc15ae9d06a2460c08fbcc18509d892fa86f3899250b4acac5a2c117a706f01f
                                                                                                                                      • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                      • Instruction Fuzzy Hash: 2EB1E97261CAD4CAD7758B29E4803ABB7E1F788785F045126DACD87B99EB2CD401EF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                      • API String ID: 4112623284-4095683531
                                                                                                                                      • Opcode ID: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                                                                                      • Instruction ID: 972479deb4c9ca8610f92923aac99cb784745e19d8d34af397b8bea2fed97929
                                                                                                                                      • Opcode Fuzzy Hash: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                                                                                      • Instruction Fuzzy Hash: DD910E3661CB59C6D7608B15E48036A77A0FB88794F444236EACE4B7AACF3DD541DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                      			E00007FFC7FFC66AA461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                                                                      				signed int _t64;
                                                                                                                                      				intOrPtr _t66;
                                                                                                                                      				void* _t73;
                                                                                                                                      				void* _t92;
                                                                                                                                      				long long _t98;
                                                                                                                                      				long long _t113;
                                                                                                                                      				long long _t114;
                                                                                                                                      				long long _t115;
                                                                                                                                      				long long _t130;
                                                                                                                                      				intOrPtr _t132;
                                                                                                                                      				long long _t135;
                                                                                                                                      
                                                                                                                                      				if (_a136 == 1) goto 0x66aa4672;
                                                                                                                                      				_t64 = _a136 & 0x0000ffff;
                                                                                                                                      				if (_t64 == 2) goto 0x66aa4672;
                                                                                                                                      				if (_a136 == 3) goto 0x66aa4672;
                                                                                                                                      				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                                                                      				_a32 = "%s";
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0;
                                                                                                                                      				0x66aaad00();
                                                                                                                                      				if (_t64 != 1) goto 0x66aa4672;
                                                                                                                                      				asm("int3");
                                                                                                                                      				_t98 = _a128 + 0x34;
                                                                                                                                      				_a96 = _t98;
                                                                                                                                      				0x66aaac90(); // executed
                                                                                                                                      				_a80 = _t98;
                                                                                                                                      				if (_a80 != 0) goto 0x66aa46b8;
                                                                                                                                      				if (_a160 == 0) goto 0x66aa46b3;
                                                                                                                                      				 *_a160 = 0xc;
                                                                                                                                      				goto 0x66aa48b4;
                                                                                                                                      				_t66 =  *0x66acb03c; // 0x36
                                                                                                                                      				 *0x66acb03c = _t66 + 1;
                                                                                                                                      				if (_a64 == 0) goto 0x66aa472d;
                                                                                                                                      				 *_a80 = 0;
                                                                                                                                      				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                      				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                                                                      				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                      				 *(_a80 + 0x1c) = 3;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                                                                      				goto 0x66aa4844;
                                                                                                                                      				if (0xffffffff -  *0x66acc960 - _a128 <= 0) goto 0x66aa4763;
                                                                                                                                      				_t130 =  *0x66acc960; // 0x4399
                                                                                                                                      				 *0x66acc960 = _t130 + _a128;
                                                                                                                                      				goto 0x66aa476e;
                                                                                                                                      				 *0x66acc960 = 0xffffffff;
                                                                                                                                      				_t132 =  *0x66acc990; // 0xa7f
                                                                                                                                      				 *0x66acc990 = _t132 + _a128;
                                                                                                                                      				_t113 =  *0x66acc978; // 0x3367
                                                                                                                                      				_t92 =  *0x66acc990 - _t113; // 0xa7f
                                                                                                                                      				if (_t92 <= 0) goto 0x66aa47a8;
                                                                                                                                      				_t114 =  *0x66acc990; // 0xa7f
                                                                                                                                      				 *0x66acc978 = _t114;
                                                                                                                                      				if ( *0x66acc980 == 0) goto 0x66aa47c4;
                                                                                                                                      				_t115 =  *0x66acc980; // 0x2b40b50
                                                                                                                                      				 *((long long*)(_t115 + 8)) = _a80;
                                                                                                                                      				goto 0x66aa47d0;
                                                                                                                                      				 *0x66acc968 = _a80;
                                                                                                                                      				_t135 =  *0x66acc980; // 0x2b40b50
                                                                                                                                      				 *_a80 = _t135;
                                                                                                                                      				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                      				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                                                                      				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                      				 *(_a80 + 0x1c) = _a136;
                                                                                                                                      				_t78 = _a88;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                                                                      				 *0x66acc980 = _a80;
                                                                                                                                      				r8d = 4;
                                                                                                                                      				E00007FFC7FFC66AA32B0( *0x66acb04c & 0x000000ff, _a88,  *0x66acb04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                                                                      				_t145 = _a128;
                                                                                                                                      				r8d = 4;
                                                                                                                                      				E00007FFC7FFC66AA32B0( *0x66acb04c & 0x000000ff, _a88,  *0x66acb04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                                                                      				_t73 = E00007FFC7FFC66AA32B0( *0x66acb04f & 0x000000ff, _t78,  *0x66acb04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                                                                      				_a72 = _a80 + 0x30;
                                                                                                                                      				return E00007FFC7FFC66AA9360(_t73, 4);
                                                                                                                                      			}














                                                                                                                                      0x7ffc66aa4623
                                                                                                                                      0x7ffc66aa462c
                                                                                                                                      0x7ffc66aa4634
                                                                                                                                      0x7ffc66aa463e
                                                                                                                                      0x7ffc66aa4647
                                                                                                                                      0x7ffc66aa4653
                                                                                                                                      0x7ffc66aa4658
                                                                                                                                      0x7ffc66aa465b
                                                                                                                                      0x7ffc66aa4665
                                                                                                                                      0x7ffc66aa466d
                                                                                                                                      0x7ffc66aa466f
                                                                                                                                      0x7ffc66aa467a
                                                                                                                                      0x7ffc66aa467e
                                                                                                                                      0x7ffc66aa4688
                                                                                                                                      0x7ffc66aa468d
                                                                                                                                      0x7ffc66aa4698
                                                                                                                                      0x7ffc66aa46a3
                                                                                                                                      0x7ffc66aa46ad
                                                                                                                                      0x7ffc66aa46b3
                                                                                                                                      0x7ffc66aa46b8
                                                                                                                                      0x7ffc66aa46c0
                                                                                                                                      0x7ffc66aa46cb
                                                                                                                                      0x7ffc66aa46d2
                                                                                                                                      0x7ffc66aa46de
                                                                                                                                      0x7ffc66aa46eb
                                                                                                                                      0x7ffc66aa46f8
                                                                                                                                      0x7ffc66aa470c
                                                                                                                                      0x7ffc66aa4715
                                                                                                                                      0x7ffc66aa4721
                                                                                                                                      0x7ffc66aa4728
                                                                                                                                      0x7ffc66aa4743
                                                                                                                                      0x7ffc66aa474d
                                                                                                                                      0x7ffc66aa475a
                                                                                                                                      0x7ffc66aa4761
                                                                                                                                      0x7ffc66aa4763
                                                                                                                                      0x7ffc66aa4776
                                                                                                                                      0x7ffc66aa4783
                                                                                                                                      0x7ffc66aa478a
                                                                                                                                      0x7ffc66aa4791
                                                                                                                                      0x7ffc66aa4798
                                                                                                                                      0x7ffc66aa479a
                                                                                                                                      0x7ffc66aa47a1
                                                                                                                                      0x7ffc66aa47b0
                                                                                                                                      0x7ffc66aa47b2
                                                                                                                                      0x7ffc66aa47be
                                                                                                                                      0x7ffc66aa47c2
                                                                                                                                      0x7ffc66aa47c9
                                                                                                                                      0x7ffc66aa47d5
                                                                                                                                      0x7ffc66aa47dc
                                                                                                                                      0x7ffc66aa47e4
                                                                                                                                      0x7ffc66aa47f9
                                                                                                                                      0x7ffc66aa4809
                                                                                                                                      0x7ffc66aa4819
                                                                                                                                      0x7ffc66aa4829
                                                                                                                                      0x7ffc66aa4831
                                                                                                                                      0x7ffc66aa4835
                                                                                                                                      0x7ffc66aa483d
                                                                                                                                      0x7ffc66aa4854
                                                                                                                                      0x7ffc66aa485c
                                                                                                                                      0x7ffc66aa486d
                                                                                                                                      0x7ffc66aa487a
                                                                                                                                      0x7ffc66aa4882
                                                                                                                                      0x7ffc66aa48a1
                                                                                                                                      0x7ffc66aa48af
                                                                                                                                      0x7ffc66aa48c7

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: Error: memory allocation: bad memory block type.
                                                                                                                                      • API String ID: 2480363372-1537269110
                                                                                                                                      • Opcode ID: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                                                                                      • Instruction ID: 5183cf4e7fc66a9f66deb8ec08de9d13d3d07b956aa7fc7574c0ed880b823604
                                                                                                                                      • Opcode Fuzzy Hash: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                                                                                      • Instruction Fuzzy Hash: C2710A36A0DB99C6EB608B55E48032AB7A0FB88B54F004536EADD8B7A5CF7CD444DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer_initterm_e
                                                                                                                                      • String ID: Y
                                                                                                                                      • API String ID: 1618838664-1754117475
                                                                                                                                      • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                      • Instruction ID: 47bae0de217096555510baf6724e954eb356ee3e8e2470d76480a71b524696d3
                                                                                                                                      • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                      • Instruction Fuzzy Hash: 88E0C025D1C0ABD6F6609B10D85517A2361FF90748F400136D1CE4A4ABDF2DF905EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 46%
                                                                                                                                      			E00007FFC7FFC66AA3110() {
                                                                                                                                      				void* _t2;
                                                                                                                                      				intOrPtr _t3;
                                                                                                                                      				void* _t5;
                                                                                                                                      
                                                                                                                                      				_t3 =  *0x66acc3c8; // 0x180000000
                                                                                                                                      				E00007FFC7FFC66AA11E0(_t2, _t3, "H82WX82viYR", _t5); // executed
                                                                                                                                      				ExitProcess(??);
                                                                                                                                      			}






                                                                                                                                      0x7ffc66aa3114
                                                                                                                                      0x7ffc66aa3122
                                                                                                                                      0x7ffc66aa3127

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess
                                                                                                                                      • String ID: H82WX82viYR
                                                                                                                                      • API String ID: 621844428-3887106525
                                                                                                                                      • Opcode ID: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                                                                                      • Instruction ID: 0150cbc6a5845b9fd14e5a183accb89fa41974f8958c1931b96b60bc1d46232c
                                                                                                                                      • Opcode Fuzzy Hash: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                                                                                      • Instruction Fuzzy Hash: 1BC08C00F2C01BC0DA0077E2AC8107842112B80B84F802031C04C4A322CF1C9286EB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 47%
                                                                                                                                      			E00007FFC7FFC66AAA000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed char* _v32;
                                                                                                                                      				char _v50;
                                                                                                                                      				char _v56;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				signed char* _v80;
                                                                                                                                      				signed int _v84;
                                                                                                                                      				signed int _v88;
                                                                                                                                      				signed long long _t204;
                                                                                                                                      				signed long long _t205;
                                                                                                                                      				signed long long _t206;
                                                                                                                                      				signed char* _t215;
                                                                                                                                      				signed long long _t218;
                                                                                                                                      				signed long long _t233;
                                                                                                                                      				signed long long _t234;
                                                                                                                                      
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_t204 =  *0x66acb018; // 0x6e6ba093763f
                                                                                                                                      				_t205 = _t204 ^ _t234;
                                                                                                                                      				_v24 = _t205;
                                                                                                                                      				_a8 = E00007FFC7FFC66AA9F20(_a8, _t205);
                                                                                                                                      				if (_a8 != 0) goto 0x66aaa04d;
                                                                                                                                      				E00007FFC7FFC66AAA4E0(_a16);
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				_v84 = 0;
                                                                                                                                      				_v84 = _v84 + 1;
                                                                                                                                      				if (_t205 - 5 >= 0) goto 0x66aaa239;
                                                                                                                                      				_t206 = _t205 * 0x30;
                                                                                                                                      				if ( *((intOrPtr*)(0x66acbb70 + _t206)) != _a8) goto 0x66aaa234;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0x66aaa0a2;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0x66aaa0bf;
                                                                                                                                      				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                      				goto 0x66aaa098;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa0d3;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 4 >= 0) goto 0x66aaa197;
                                                                                                                                      				_v80 = 0x47fdf9c129700;
                                                                                                                                      				goto 0x66aaa111;
                                                                                                                                      				_v80 =  &(_v80[2]);
                                                                                                                                      				if (( *_v80 & 0x000000ff) == 0) goto 0x66aaa192;
                                                                                                                                      				if ((_v80[1] & 0x000000ff) == 0) goto 0x66aaa192;
                                                                                                                                      				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa142;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_t215 = _v80;
                                                                                                                                      				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0x66aaa18d;
                                                                                                                                      				_t233 = _a16;
                                                                                                                                      				 *((char*)(_t233 + 0x66acbb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFF8CD5976D8;
                                                                                                                                      				goto 0x66aaa138;
                                                                                                                                      				goto 0x66aaa103;
                                                                                                                                      				goto 0x66aaa0c9;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				_t218 = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = E00007FFC7FFC66AAA480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa1e7;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0x66aaa220;
                                                                                                                                      				_t205 = 0x66acbb70;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0x66acbb70 + 4 + (0x66acbb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                      				goto 0x66aaa1dd;
                                                                                                                                      				E00007FFC7FFC66AAA5E0(_a16);
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				goto L1;
                                                                                                                                      				if (_a8 == 0) goto 0x66aaa271;
                                                                                                                                      				if (_a8 == 0xfde8) goto 0x66aaa271;
                                                                                                                                      				if (_a8 == 0xfde9) goto 0x66aaa271;
                                                                                                                                      				__eax = _a8 & 0x0000ffff;
                                                                                                                                      				__ecx = _a8 & 0x0000ffff;
                                                                                                                                      				if (IsValidCodePage(??) != 0) goto 0x66aaa27b;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				__rdx =  &_v56;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				if (GetCPInfo(??, ??) == 0) goto 0x66aaa444;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0x66aaa2a9;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0x66aaa2c6;
                                                                                                                                      				__eax = _v72;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                      				goto 0x66aaa29f;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = 0;
                                                                                                                                      				if (_v56 - 1 <= 0) goto 0x66aaa3f4;
                                                                                                                                      				__rax =  &_v50;
                                                                                                                                      				_v32 =  &_v50;
                                                                                                                                      				goto 0x66aaa30c;
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				if (( *_v32 & 0x000000ff) == 0) goto 0x66aaa37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0x66aaa37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa33d;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0x66aaa37a;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0x66aaa333;
                                                                                                                                      				goto 0x66aaa2fe;
                                                                                                                                      				_v72 = 1;
                                                                                                                                      				goto 0x66aaa390;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0xff >= 0) goto 0x66aaa3c8;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0x66aaa386;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx =  *(_a16 + 4);
                                                                                                                                      				__eax = E00007FFC7FFC66AAA480( *(_a16 + 4));
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = __eax;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				goto 0x66aaa403;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(__rax + 8) = 0;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa417;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0x66aaa433;
                                                                                                                                      				__eax = _v88;
                                                                                                                                      				__ecx = 0;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                      				goto 0x66aaa40d;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFC7FFC66AAA5E0(_a16); // executed
                                                                                                                                      				__eax = 0;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				if ( *0x66accd68 == 0) goto 0x66aaa45e;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				E00007FFC7FFC66AAA4E0(_a16) = 0;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				__rcx = _v24;
                                                                                                                                      				__rcx = _v24 ^ __rsp;
                                                                                                                                      				return E00007FFC7FFC66AA3280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                      			}


















                                                                                                                                      0x7ffc66aaa000
                                                                                                                                      0x7ffc66aaa005
                                                                                                                                      0x7ffc66aaa00d
                                                                                                                                      0x7ffc66aaa014
                                                                                                                                      0x7ffc66aaa017
                                                                                                                                      0x7ffc66aaa028
                                                                                                                                      0x7ffc66aaa037
                                                                                                                                      0x7ffc66aaa041
                                                                                                                                      0x7ffc66aaa048
                                                                                                                                      0x7ffc66aaa04d
                                                                                                                                      0x7ffc66aaa05d
                                                                                                                                      0x7ffc66aaa069
                                                                                                                                      0x7ffc66aaa073
                                                                                                                                      0x7ffc66aaa088
                                                                                                                                      0x7ffc66aaa08e
                                                                                                                                      0x7ffc66aaa096
                                                                                                                                      0x7ffc66aaa09e
                                                                                                                                      0x7ffc66aaa0aa
                                                                                                                                      0x7ffc66aaa0b8
                                                                                                                                      0x7ffc66aaa0bd
                                                                                                                                      0x7ffc66aaa0bf
                                                                                                                                      0x7ffc66aaa0c7
                                                                                                                                      0x7ffc66aaa0cf
                                                                                                                                      0x7ffc66aaa0d8
                                                                                                                                      0x7ffc66aaa0fc
                                                                                                                                      0x7ffc66aaa101
                                                                                                                                      0x7ffc66aaa10c
                                                                                                                                      0x7ffc66aaa11b
                                                                                                                                      0x7ffc66aaa128
                                                                                                                                      0x7ffc66aaa132
                                                                                                                                      0x7ffc66aaa136
                                                                                                                                      0x7ffc66aaa13e
                                                                                                                                      0x7ffc66aaa142
                                                                                                                                      0x7ffc66aaa14f
                                                                                                                                      0x7ffc66aaa17f
                                                                                                                                      0x7ffc66aaa187
                                                                                                                                      0x7ffc66aaa18b
                                                                                                                                      0x7ffc66aaa18d
                                                                                                                                      0x7ffc66aaa192
                                                                                                                                      0x7ffc66aaa1a6
                                                                                                                                      0x7ffc66aaa1b1
                                                                                                                                      0x7ffc66aaa1b8
                                                                                                                                      0x7ffc66aaa1d0
                                                                                                                                      0x7ffc66aaa1d3
                                                                                                                                      0x7ffc66aaa1db
                                                                                                                                      0x7ffc66aaa1e3
                                                                                                                                      0x7ffc66aaa1ec
                                                                                                                                      0x7ffc66aaa200
                                                                                                                                      0x7ffc66aaa218
                                                                                                                                      0x7ffc66aaa21e
                                                                                                                                      0x7ffc66aaa228
                                                                                                                                      0x7ffc66aaa22f
                                                                                                                                      0x7ffc66aaa234
                                                                                                                                      0x7ffc66aaa241
                                                                                                                                      0x7ffc66aaa24e
                                                                                                                                      0x7ffc66aaa25b
                                                                                                                                      0x7ffc66aaa25d
                                                                                                                                      0x7ffc66aaa265
                                                                                                                                      0x7ffc66aaa26f
                                                                                                                                      0x7ffc66aaa271
                                                                                                                                      0x7ffc66aaa276
                                                                                                                                      0x7ffc66aaa27b
                                                                                                                                      0x7ffc66aaa280
                                                                                                                                      0x7ffc66aaa28f
                                                                                                                                      0x7ffc66aaa295
                                                                                                                                      0x7ffc66aaa29d
                                                                                                                                      0x7ffc66aaa2a3
                                                                                                                                      0x7ffc66aaa2a5
                                                                                                                                      0x7ffc66aaa2b1
                                                                                                                                      0x7ffc66aaa2b3
                                                                                                                                      0x7ffc66aaa2b7
                                                                                                                                      0x7ffc66aaa2bf
                                                                                                                                      0x7ffc66aaa2c4
                                                                                                                                      0x7ffc66aaa2c6
                                                                                                                                      0x7ffc66aaa2ce
                                                                                                                                      0x7ffc66aaa2d5
                                                                                                                                      0x7ffc66aaa2d8
                                                                                                                                      0x7ffc66aaa2e0
                                                                                                                                      0x7ffc66aaa2ec
                                                                                                                                      0x7ffc66aaa2f2
                                                                                                                                      0x7ffc66aaa2f7
                                                                                                                                      0x7ffc66aaa2fc
                                                                                                                                      0x7ffc66aaa303
                                                                                                                                      0x7ffc66aaa307
                                                                                                                                      0x7ffc66aaa30c
                                                                                                                                      0x7ffc66aaa311
                                                                                                                                      0x7ffc66aaa316
                                                                                                                                      0x7ffc66aaa318
                                                                                                                                      0x7ffc66aaa31d
                                                                                                                                      0x7ffc66aaa323
                                                                                                                                      0x7ffc66aaa325
                                                                                                                                      0x7ffc66aaa32a
                                                                                                                                      0x7ffc66aaa32d
                                                                                                                                      0x7ffc66aaa331
                                                                                                                                      0x7ffc66aaa337
                                                                                                                                      0x7ffc66aaa339
                                                                                                                                      0x7ffc66aaa33d
                                                                                                                                      0x7ffc66aaa342
                                                                                                                                      0x7ffc66aaa34a
                                                                                                                                      0x7ffc66aaa350
                                                                                                                                      0x7ffc66aaa354
                                                                                                                                      0x7ffc66aaa361
                                                                                                                                      0x7ffc66aaa368
                                                                                                                                      0x7ffc66aaa36c
                                                                                                                                      0x7ffc66aaa374
                                                                                                                                      0x7ffc66aaa378
                                                                                                                                      0x7ffc66aaa37a
                                                                                                                                      0x7ffc66aaa37c
                                                                                                                                      0x7ffc66aaa384
                                                                                                                                      0x7ffc66aaa38a
                                                                                                                                      0x7ffc66aaa38c
                                                                                                                                      0x7ffc66aaa398
                                                                                                                                      0x7ffc66aaa39e
                                                                                                                                      0x7ffc66aaa3a2
                                                                                                                                      0x7ffc66aaa3af
                                                                                                                                      0x7ffc66aaa3b6
                                                                                                                                      0x7ffc66aaa3ba
                                                                                                                                      0x7ffc66aaa3c2
                                                                                                                                      0x7ffc66aaa3c6
                                                                                                                                      0x7ffc66aaa3c8
                                                                                                                                      0x7ffc66aaa3d0
                                                                                                                                      0x7ffc66aaa3d3
                                                                                                                                      0x7ffc66aaa3d8
                                                                                                                                      0x7ffc66aaa3e0
                                                                                                                                      0x7ffc66aaa3e3
                                                                                                                                      0x7ffc66aaa3eb
                                                                                                                                      0x7ffc66aaa3f2
                                                                                                                                      0x7ffc66aaa3f4
                                                                                                                                      0x7ffc66aaa3fc
                                                                                                                                      0x7ffc66aaa403
                                                                                                                                      0x7ffc66aaa40b
                                                                                                                                      0x7ffc66aaa411
                                                                                                                                      0x7ffc66aaa413
                                                                                                                                      0x7ffc66aaa41c
                                                                                                                                      0x7ffc66aaa41e
                                                                                                                                      0x7ffc66aaa422
                                                                                                                                      0x7ffc66aaa424
                                                                                                                                      0x7ffc66aaa42c
                                                                                                                                      0x7ffc66aaa431
                                                                                                                                      0x7ffc66aaa433
                                                                                                                                      0x7ffc66aaa43b
                                                                                                                                      0x7ffc66aaa440
                                                                                                                                      0x7ffc66aaa442
                                                                                                                                      0x7ffc66aaa44b
                                                                                                                                      0x7ffc66aaa44d
                                                                                                                                      0x7ffc66aaa45a
                                                                                                                                      0x7ffc66aaa45c
                                                                                                                                      0x7ffc66aaa45e
                                                                                                                                      0x7ffc66aaa463
                                                                                                                                      0x7ffc66aaa468
                                                                                                                                      0x7ffc66aaa474

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1901436342-0
                                                                                                                                      • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction ID: 9ef2b12f52cec8053618faf25b06a1c9cd015b69711ba0c79101917706225ef0
                                                                                                                                      • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction Fuzzy Hash: 22D1063261C695CBD7A48B15E48423AB7E1F788754F008136EACE8B799DF2CD545EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 62%
                                                                                                                                      			E00007FFC7FFC66AA7540(long long __rax) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				void* _t8;
                                                                                                                                      				void* _t9;
                                                                                                                                      
                                                                                                                                      				_t16 = __rax;
                                                                                                                                      				_t9 = E00007FFC7FFC66AA3D00(_t8); // executed
                                                                                                                                      				_v24 = __rax;
                                                                                                                                      				return E00007FFC7FFC66AACF20(E00007FFC7FFC66AACFB0(E00007FFC7FFC66AAD450(E00007FFC7FFC66AAD470(E00007FFC7FFC66AABD50(E00007FFC7FFC66AAAB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                                                                      			}






                                                                                                                                      0x7ffc66aa7540
                                                                                                                                      0x7ffc66aa7544
                                                                                                                                      0x7ffc66aa7549
                                                                                                                                      0x7ffc66aa758e

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFC66AA3D00: RtlEncodePointer.NTDLL ref: 00007FFC66AA3D06
                                                                                                                                      • _initp_misc_winsig.LIBCMTD ref: 00007FFC66AA757B
                                                                                                                                      • _initp_eh_hooks.LIBCMTD ref: 00007FFC66AA7585
                                                                                                                                        • Part of subcall function 00007FFC66AACF20: EncodePointer.KERNEL32(?,?,?,?,00007FFC66AA758A,?,?,?,?,?,?,00007FFC66AA3D39), ref: 00007FFC66AACF30
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2678799220-0
                                                                                                                                      • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                      • Instruction ID: 6860cd6a45ca4accd91ed35e20158382552f42e7f302636a94e3618f92b8642c
                                                                                                                                      • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                      • Instruction Fuzzy Hash: 70E0E96791C599C2E560BB11E85206E9771BFC4748F400636FACE4A67BDF1CE910DE50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess$AllocateHeap__crt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4215626177-0
                                                                                                                                      • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                      • Instruction ID: 33357d617e7167f66120ea8e8cde0208ee17de9734b32fd5c0765fca22a51f96
                                                                                                                                      • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                      • Instruction Fuzzy Hash: 67E04F2490C99AD3F6209B55E40037A62A1FFC4748F400137D7CE0A6A7CF2EE450FA20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                      • Opcode ID: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                                                                                      • Instruction ID: 2da17281d2a08d1ac9b8a996dbaf27e8716b5e9a88d25284efbd0f172fd1731a
                                                                                                                                      • Opcode Fuzzy Hash: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                                                                                      • Instruction Fuzzy Hash: 7041417051CB848FDBB8DF18E48979AB7E0FB88314F104A5DE48EC7245DB749885CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                      			E00007FFC7FFC66AA4399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                                                                      
                                                                                                                                      				_a48 = __rax;
                                                                                                                                      				if (_a48 == 0) goto 0x66aa43ad;
                                                                                                                                      				goto 0x66aa43f5;
                                                                                                                                      				if (_a88 != 0) goto 0x66aa43ce;
                                                                                                                                      				if (_a120 == 0) goto 0x66aa43c7;
                                                                                                                                      				 *_a120 = 0xc;
                                                                                                                                      				goto 0x66aa43f5;
                                                                                                                                      				if (E00007FFC7FFC66AAABB0(_a48, _a80) != 0) goto 0x66aa43f3;
                                                                                                                                      				if (_a120 == 0) goto 0x66aa43ef;
                                                                                                                                      				 *_a120 = 0xc;
                                                                                                                                      				goto 0x66aa43f5;
                                                                                                                                      				goto 0x66aa4377;
                                                                                                                                      				return 0;
                                                                                                                                      			}



                                                                                                                                      0x7ffc66aa4399
                                                                                                                                      0x7ffc66aa43a4
                                                                                                                                      0x7ffc66aa43ab
                                                                                                                                      0x7ffc66aa43b2
                                                                                                                                      0x7ffc66aa43ba
                                                                                                                                      0x7ffc66aa43c1
                                                                                                                                      0x7ffc66aa43cc
                                                                                                                                      0x7ffc66aa43da
                                                                                                                                      0x7ffc66aa43e2
                                                                                                                                      0x7ffc66aa43e9
                                                                                                                                      0x7ffc66aa43f1
                                                                                                                                      0x7ffc66aa43f3
                                                                                                                                      0x7ffc66aa43f9

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                      • Instruction ID: 8dc15112fbcae6fd7e23ced32f439621bc2b8f4147fe9e1ee5bd42c15286eec3
                                                                                                                                      • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                      • Instruction Fuzzy Hash: E901872651CB59C6F6508A15E44472EA7A0F784794F101136FACD4ABAADF7CE444EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2569699860-0
                                                                                                                                      • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                      • Instruction ID: a745ffbb6540ad6798b2e4cf6f7f7ce4df69a2e72e96e2468caa27bbe0456546
                                                                                                                                      • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                      • Instruction Fuzzy Hash: 2401BC72A1C6C58AC764DF15F48069ABBA1F7C9384F60412AEACD43B5ACB38D504CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _ioterm
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4163092671-0
                                                                                                                                      • Opcode ID: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                      • Instruction ID: 881db949fb960634bbb976680bbbc4cc33600fc2b05785f9bfe2f357f9d650a5
                                                                                                                                      • Opcode Fuzzy Hash: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                      • Instruction Fuzzy Hash: A1F09D24C5C12FCAF2A1AB64A405379A190AF1175AF000636E0DE8D1D7DF6DBC45EE31
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _ioterm.LIBCMTD ref: 00007FFC66AA3437
                                                                                                                                        • Part of subcall function 00007FFC66AA7D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC66AA343C), ref: 00007FFC66AA7D93
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: FlsFree.KERNEL32 ref: 00007FFC66AA3E13
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: _mtdeletelocks.LIBCMTD ref: 00007FFC66AA3E23
                                                                                                                                        • Part of subcall function 00007FFC66AA88D0: HeapDestroy.KERNELBASE ref: 00007FFC66AA88DB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1508997487-0
                                                                                                                                      • Opcode ID: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                      • Instruction ID: 8dee07f3930fb4d94760afa8eb8ea5e801c479915a0ac37c34c225ca442783ef
                                                                                                                                      • Opcode Fuzzy Hash: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                      • Instruction Fuzzy Hash: 62E0BD60E0C02BDAF291636899022B991805F04785F400432E0CFCD293EF4CA801EE71
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DestroyHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2435110975-0
                                                                                                                                      • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                      • Instruction ID: 7b8867ebd01a4343905d5728267b6bbb21daf032ffaa052e417a782e5fe5b6f8
                                                                                                                                      • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                      • Instruction Fuzzy Hash: 2FC09BB4D1DA15D1E7045B51FC8532422207B94F0DFD05030C58E09323CF3D5596DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2118026453-0
                                                                                                                                      • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                      • Instruction ID: 945b03172a795c56c32d8855c22d710296ee3746c4b60a2129a74edaad53b9a5
                                                                                                                                      • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                      • Instruction Fuzzy Hash: 0AA01120E0A0A0C2CA0C3B2208A202800202B08A08EE0282AC20F002028E2C82AA8A00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                                                                                      • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                                                                                      • API String ID: 4197005980-4190456261
                                                                                                                                      • Opcode ID: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                                                                                      • Instruction ID: 2375b24e095ebf95cb2c935b49d9823b43ffaa13e7461fca076ee5fbb22b31b8
                                                                                                                                      • Opcode Fuzzy Hash: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                                                                                      • Instruction Fuzzy Hash: 4042FA3191CA9AD5E730CB24E4543EA73A0FB88748F404236D6CD4A69ADF7CE549DFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                      • API String ID: 2574300362-564504941
                                                                                                                                      • Opcode ID: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                                                                                      • Instruction ID: 1006874ba1a3e71ccd9a8c8e8f884737a0c6335c440539a7a6d1eafeb171cca5
                                                                                                                                      • Opcode Fuzzy Hash: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                                                                                      • Instruction Fuzzy Hash: 6051DD3590CAAAC6E650DB15F854379B3A0FB84B48F501036DACE4A766DF3CE844EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                                                                                      • API String ID: 0-1181733849
                                                                                                                                      • Opcode ID: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                                                                                      • Instruction ID: b4b753e54f8c482f755a385e019954e52edb4dd796a533658cc3a2370547e724
                                                                                                                                      • Opcode Fuzzy Hash: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                                                                                      • Instruction Fuzzy Hash: AB424135A0CB69C6E7608B55E44036AB7A0FB85B94F104136EADD8BBA6DF3CD444DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00007FFC66AA542B
                                                                                                                                      • Client hook free failure., xrefs: 00007FFC66AA54A0
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 00007FFC66AA54F7, 00007FFC66AA556D, 00007FFC66AA57FE
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFC66AA579F
                                                                                                                                      • _CrtIsValidHeapPointer(pUserData), xrefs: 00007FFC66AA54E2
                                                                                                                                      • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00007FFC66AA5558
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFC66AA5683
                                                                                                                                      • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00007FFC66AA57E9
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA5620
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA573C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapPointerValid_free_base
                                                                                                                                      • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                                                                                      • API String ID: 1656799702-182684663
                                                                                                                                      • Opcode ID: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                                                                                      • Instruction ID: c048a65b0452104ecb5c23d049877ef304f62fbf8ddb531c37954fb180f0d268
                                                                                                                                      • Opcode Fuzzy Hash: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                                                                                      • Instruction Fuzzy Hash: 4AC18036A1CB69C6EB608B55E48036AB7A1FB84B54F100536EACD4BBA6DF7CD400DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA60C7
                                                                                                                                      • _heapchk fails with _HEAPBADEND., xrefs: 00007FFC66AA5D4D
                                                                                                                                      • DAMAGED, xrefs: 00007FFC66AA5E7D
                                                                                                                                      • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA617C
                                                                                                                                      • _heapchk fails with _HEAPBADPTR., xrefs: 00007FFC66AA5D7E
                                                                                                                                      • _heapchk fails with _HEAPBADBEGIN., xrefs: 00007FFC66AA5CE5
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA5FE7
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 00007FFC66AA60FA
                                                                                                                                      • _heapchk fails with _HEAPBADNODE., xrefs: 00007FFC66AA5D19
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFC66AA6030
                                                                                                                                      • _heapchk fails with unknown return value!, xrefs: 00007FFC66AA5DAF
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFC66AA5F42
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA5EF9
                                                                                                                                      • _1, xrefs: 00007FFC66AA61FC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                                                                                      • API String ID: 0-510578482
                                                                                                                                      • Opcode ID: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                                                                                      • Instruction ID: c4b47c0bd8df83766e93888f283f3d5478b792be1c158e6a22627e897f97ac11
                                                                                                                                      • Opcode Fuzzy Hash: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                                                                                      • Instruction Fuzzy Hash: F2E16236A0CB69C6EB64CB69E44022AB7A1FB84754F100536EACE4BB66DF7CD041DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                      			E00007FFC7FFC66AA3280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                                                                                      				void* _t7;
                                                                                                                                      				void* _t10;
                                                                                                                                      				signed long long _t15;
                                                                                                                                      				signed long long* _t16;
                                                                                                                                      				signed long long _t20;
                                                                                                                                      				signed long long _t24;
                                                                                                                                      
                                                                                                                                      				_t7 = __rcx -  *0x66acb018; // 0x6e6ba093763f
                                                                                                                                      				if (_t7 != 0) goto 0x66aa329a;
                                                                                                                                      				asm("dec eax");
                                                                                                                                      				if ((__ecx & 0x0000ffff) != 0) goto 0x66aa3296;
                                                                                                                                      				asm("repe ret");
                                                                                                                                      				asm("dec eax");
                                                                                                                                      				goto 0x66aa3720;
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("o16 nop [eax+eax]");
                                                                                                                                      				if (__r8 - 8 < 0) goto 0x66aa330c;
                                                                                                                                      				_t20 = __rdx * 0x1010101;
                                                                                                                                      				_t10 = __r8 - 0x40;
                                                                                                                                      				if (_t10 < 0) goto 0x66aa32ee;
                                                                                                                                      				_t15 =  ~__rcx;
                                                                                                                                      				if (_t10 == 0) goto 0x66aa32de;
                                                                                                                                      				 *__rcx = _t20;
                                                                                                                                      				_t16 = _t15 + __rcx;
                                                                                                                                      				if (_t10 != 0) goto 0x66aa3327;
                                                                                                                                      				_t24 = __r8 - _t15 & 7;
                                                                                                                                      				if (_t10 == 0) goto 0x66aa330c;
                                                                                                                                      				 *_t16 = _t20;
                                                                                                                                      				if (_t10 != 0) goto 0x66aa3300;
                                                                                                                                      				if (_t24 == 0) goto 0x66aa331b;
                                                                                                                                      				_t16[1] = __edx & 0x000000ff;
                                                                                                                                      				if (_t24 - 1 != 0) goto 0x66aa3311;
                                                                                                                                      				return __eax;
                                                                                                                                      			}









                                                                                                                                      0x7ffc66aa3280
                                                                                                                                      0x7ffc66aa3287
                                                                                                                                      0x7ffc66aa3289
                                                                                                                                      0x7ffc66aa3292
                                                                                                                                      0x7ffc66aa3294
                                                                                                                                      0x7ffc66aa3296
                                                                                                                                      0x7ffc66aa329a
                                                                                                                                      0x7ffc66aa329f
                                                                                                                                      0x7ffc66aa32a0
                                                                                                                                      0x7ffc66aa32a1
                                                                                                                                      0x7ffc66aa32a2
                                                                                                                                      0x7ffc66aa32a3
                                                                                                                                      0x7ffc66aa32a4
                                                                                                                                      0x7ffc66aa32a5
                                                                                                                                      0x7ffc66aa32a6
                                                                                                                                      0x7ffc66aa32b7
                                                                                                                                      0x7ffc66aa32c6
                                                                                                                                      0x7ffc66aa32ca
                                                                                                                                      0x7ffc66aa32ce
                                                                                                                                      0x7ffc66aa32d0
                                                                                                                                      0x7ffc66aa32d6
                                                                                                                                      0x7ffc66aa32db
                                                                                                                                      0x7ffc66aa32de
                                                                                                                                      0x7ffc66aa32ec
                                                                                                                                      0x7ffc66aa32f1
                                                                                                                                      0x7ffc66aa32f9
                                                                                                                                      0x7ffc66aa3300
                                                                                                                                      0x7ffc66aa330a
                                                                                                                                      0x7ffc66aa330f
                                                                                                                                      0x7ffc66aa3311
                                                                                                                                      0x7ffc66aa3319
                                                                                                                                      0x7ffc66aa331b

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3778485334-0
                                                                                                                                      • Opcode ID: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                                                                                      • Instruction ID: 3849543ff8b039541e8dd0336b8fb4a3669b66ab1a38c08f513683d33493054a
                                                                                                                                      • Opcode Fuzzy Hash: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                                                                                      • Instruction Fuzzy Hash: A631073590CB6AC5E6109B50F844369B3A0FB44B58F404036DACE4AB66EF3DE448EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !f3$/w 8$CZ&B$KE$XW]${H$~V$ehl
                                                                                                                                      • API String ID: 0-603092622
                                                                                                                                      • Opcode ID: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                                                                                      • Instruction ID: cfa183faa2580dac9c87674e45a13d453ed6874265d0529349a04ca9f57a85af
                                                                                                                                      • Opcode Fuzzy Hash: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                                                                                      • Instruction Fuzzy Hash: 079206752047888BDBB8CF24D8897CE7BE1FB86354F10451DE94E8AA60DBB89744CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2480363372-3680694803
                                                                                                                                      • Opcode ID: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                                                                                      • Instruction ID: e4c00112d7777b3abe239dc836f1f6e714a3fa6dbbfd2dea639ea2dd3e617e3a
                                                                                                                                      • Opcode Fuzzy Hash: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                                                                                      • Instruction Fuzzy Hash: 2B512031A0C66ACAE7708B24E44577A72E4FB84758F104136E6DD8AB96DF3DE444EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -~$!X$"98$5%dv$RXrB$}k=$t$t
                                                                                                                                      • API String ID: 0-2601355769
                                                                                                                                      • Opcode ID: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                                                                                      • Instruction ID: 40fa059977533c12daa4c197ac7ec32be5dd4a9ad21ad0dd792eee812670dda9
                                                                                                                                      • Opcode Fuzzy Hash: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                                                                                      • Instruction Fuzzy Hash: 4E32F4B1A0578C8BCBB9CF68C8997DD7BF0FB48318F90521DEA099B251CB745A45CB18
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$$3$1P$H<,D$I$e$e
                                                                                                                                      • API String ID: 0-63615268
                                                                                                                                      • Opcode ID: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                                                                                      • Instruction ID: 84603d17c853973844c2c43058df0d3f37fc759f8199a5ada31f3ca4409f6e56
                                                                                                                                      • Opcode Fuzzy Hash: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                                                                                      • Instruction Fuzzy Hash: 64E2CF715046898BDBF9DF24C88A7DD3BA1BB44344FA0C119E88ECE291DF745A8DEB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $*TG$Ag9$N?$`S$jk7$yHb
                                                                                                                                      • API String ID: 0-938425255
                                                                                                                                      • Opcode ID: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                                                                                      • Instruction ID: 9f34faa7130dc1dd87f506cddbfe67dee9fd1f9295814769d0e47bce79b2000f
                                                                                                                                      • Opcode Fuzzy Hash: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                                                                                      • Instruction Fuzzy Hash: 6D62E371A0530CDFCB59DFA8D18A6DDBBF1FF48344F004119E84AA72A0D7B4991ACB89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$3A<7$B.$Jq^$eIas$p<c$~;-
                                                                                                                                      • API String ID: 0-2724674699
                                                                                                                                      • Opcode ID: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                                                                                      • Instruction ID: 11eaaa9cd8c54950f626fcd1c6608fbf38bfda5f45ba0fc90d4db62925cbbc4d
                                                                                                                                      • Opcode Fuzzy Hash: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                                                                                      • Instruction Fuzzy Hash: 4142EAB090438C8BCBB8DF64C8857DD7BF0FB48308F50852DEA1A9B251DBB05685CB98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 33%
                                                                                                                                      			E00007FFC7FFC66AABE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                      				intOrPtr _v4;
                                                                                                                                      				void* _v12;
                                                                                                                                      				signed long long _v24;
                                                                                                                                      				signed int _v36;
                                                                                                                                      				long long _v180;
                                                                                                                                      				long long _v184;
                                                                                                                                      				intOrPtr _v192;
                                                                                                                                      				char _v196;
                                                                                                                                      				intOrPtr _v204;
                                                                                                                                      				long _v212;
                                                                                                                                      				long long _v220;
                                                                                                                                      				long long _v228;
                                                                                                                                      				long long _v1212;
                                                                                                                                      				long long _v1308;
                                                                                                                                      				char _v1460;
                                                                                                                                      				char _v1476;
                                                                                                                                      				char _v1484;
                                                                                                                                      				int _v1492;
                                                                                                                                      				long long _v1500;
                                                                                                                                      				long long _v1508;
                                                                                                                                      				long long _v1516;
                                                                                                                                      				long long _v1524;
                                                                                                                                      				long long _v1532;
                                                                                                                                      				long long _v1540;
                                                                                                                                      				void* _t51;
                                                                                                                                      				signed long long _t80;
                                                                                                                                      				long long _t85;
                                                                                                                                      				void* _t100;
                                                                                                                                      
                                                                                                                                      				_a24 = r8d;
                                                                                                                                      				_a16 = __edx;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_t80 =  *0x66acb018; // 0x6e6ba093763f
                                                                                                                                      				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                                                                                      				if (_a8 == 0xffffffff) goto 0x66aabe8d;
                                                                                                                                      				E00007FFC7FFC66AA8D90(_t51, _a8);
                                                                                                                                      				_v184 = 0;
                                                                                                                                      				memset(__edi, 0, 0x94 << 0);
                                                                                                                                      				_v1508 =  &_v196;
                                                                                                                                      				_v1500 =  &_v1460;
                                                                                                                                      				_v1492 = 0;
                                                                                                                                      				_v212 = 0;
                                                                                                                                      				__imp__RtlCaptureContext();
                                                                                                                                      				_t85 = _v1212;
                                                                                                                                      				_v220 = _t85;
                                                                                                                                      				r8d = 0;
                                                                                                                                      				0x66ac0e28();
                                                                                                                                      				_v228 = _t85;
                                                                                                                                      				if (_v228 == 0) goto 0x66aabf64;
                                                                                                                                      				_v1516 = 0;
                                                                                                                                      				_v1524 =  &_v1476;
                                                                                                                                      				_v1532 =  &_v1484;
                                                                                                                                      				_v1540 =  &_v1460;
                                                                                                                                      				0x66ac0e22();
                                                                                                                                      				goto 0x66aabf84;
                                                                                                                                      				_v1212 = _v12;
                                                                                                                                      				_v1308 =  &_v12;
                                                                                                                                      				_v196 = _a4;
                                                                                                                                      				_v192 = _a12;
                                                                                                                                      				_v180 = _v12;
                                                                                                                                      				_v1492 = IsDebuggerPresent();
                                                                                                                                      				SetUnhandledExceptionFilter(??);
                                                                                                                                      				_v212 = UnhandledExceptionFilter(??);
                                                                                                                                      				if (_v212 != 0) goto 0x66aabffb;
                                                                                                                                      				if (_v1492 != 0) goto 0x66aabffb;
                                                                                                                                      				if (_v4 == 0xffffffff) goto 0x66aabffb;
                                                                                                                                      				return E00007FFC7FFC66AA3280(E00007FFC7FFC66AA8D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                                                                                      			}































                                                                                                                                      0x7ffc66aabe50
                                                                                                                                      0x7ffc66aabe55
                                                                                                                                      0x7ffc66aabe59
                                                                                                                                      0x7ffc66aabe65
                                                                                                                                      0x7ffc66aabe6f
                                                                                                                                      0x7ffc66aabe7f
                                                                                                                                      0x7ffc66aabe88
                                                                                                                                      0x7ffc66aabe8d
                                                                                                                                      0x7ffc66aabeaa
                                                                                                                                      0x7ffc66aabeb4
                                                                                                                                      0x7ffc66aabebe
                                                                                                                                      0x7ffc66aabec3
                                                                                                                                      0x7ffc66aabecb
                                                                                                                                      0x7ffc66aabedb
                                                                                                                                      0x7ffc66aabee1
                                                                                                                                      0x7ffc66aabee9
                                                                                                                                      0x7ffc66aabef1
                                                                                                                                      0x7ffc66aabf04
                                                                                                                                      0x7ffc66aabf09
                                                                                                                                      0x7ffc66aabf1a
                                                                                                                                      0x7ffc66aabf1c
                                                                                                                                      0x7ffc66aabf2a
                                                                                                                                      0x7ffc66aabf34
                                                                                                                                      0x7ffc66aabf3e
                                                                                                                                      0x7ffc66aabf5d
                                                                                                                                      0x7ffc66aabf62
                                                                                                                                      0x7ffc66aabf6c
                                                                                                                                      0x7ffc66aabf7c
                                                                                                                                      0x7ffc66aabf8b
                                                                                                                                      0x7ffc66aabf99
                                                                                                                                      0x7ffc66aabfa8
                                                                                                                                      0x7ffc66aabfb6
                                                                                                                                      0x7ffc66aabfbc
                                                                                                                                      0x7ffc66aabfcd
                                                                                                                                      0x7ffc66aabfdc
                                                                                                                                      0x7ffc66aabfe3
                                                                                                                                      0x7ffc66aabfed
                                                                                                                                      0x7ffc66aac013

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                      • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                      • Instruction ID: 179823e5ee55549759fddd916e194541dd0b39fabfe46c9cdadacf52dc87540c
                                                                                                                                      • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                      • Instruction Fuzzy Hash: E341AE3650CBC9CAE6708F14E8543ABB3A1FB88755F40122AD6CD46AA9EF3DD495CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                      • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                      • Instruction ID: 20b40b218034d54d770bc1b2bb91c9289c905736f54ae451ae3591d54a7c6c43
                                                                                                                                      • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                      • Instruction Fuzzy Hash: 4B21B73160DF09C5DA708B05F85422977A4EB8CBA8F441235EADD8B764EF3DD294DB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Fg$UE;~$ibq$X$o
                                                                                                                                      • API String ID: 0-4038568857
                                                                                                                                      • Opcode ID: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                                                                                      • Instruction ID: c65d31d342ee38981127283826f07a965cef744f0e08d64225b30ad95669dc15
                                                                                                                                      • Opcode Fuzzy Hash: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                                                                                      • Instruction Fuzzy Hash: B0A2E9B1E0470C9FCB59CFA8E48A6DEBBF2FB48344F004119E906B7251D7B49919CB99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !g$!g$-{e$.9Y$7cm
                                                                                                                                      • API String ID: 0-3613756181
                                                                                                                                      • Opcode ID: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                                                                                      • Instruction ID: bf5508b14f48093895fd1996fdb0e85e6185e8dd26636c64e6a2ba956b5e503a
                                                                                                                                      • Opcode Fuzzy Hash: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                                                                                      • Instruction Fuzzy Hash: 409231711483CB8BCB78CF54C845BEEBBE1FB84704F10852CE86A8BA51E7B49649DB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Ol$`P$i($km}&$ttR
                                                                                                                                      • API String ID: 0-1254889785
                                                                                                                                      • Opcode ID: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                                                                                      • Instruction ID: 987162bd0b035dc474e6baf50d73a519649db35efcc54d1c771acda0ad58d409
                                                                                                                                      • Opcode Fuzzy Hash: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                                                                                      • Instruction Fuzzy Hash: 57422870908B488FD769CF79C48965EBBF1FB88748F204A1DE6A297271DB709845CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &JS$T'$T'$t7"$wHM
                                                                                                                                      • API String ID: 0-3882947952
                                                                                                                                      • Opcode ID: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                                                                                      • Instruction ID: 5dfe4264b2e9e46270ab4916ee937e41ce96fb3ef9e59635e1bc08d1b7ce1cf5
                                                                                                                                      • Opcode Fuzzy Hash: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                                                                                      • Instruction Fuzzy Hash: C6C1E3B150464DDFCB98CF28D1856DA7BE0FF48318F41822AFC0A9B264D774DA68DB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2T$=+%2$]|m$.s$9=
                                                                                                                                      • API String ID: 0-2491194820
                                                                                                                                      • Opcode ID: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                                                                                      • Instruction ID: b22ad84dfc9a36729601f04a7d34ea20b01e779292d252d1f9b28ced5abbce67
                                                                                                                                      • Opcode Fuzzy Hash: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                                                                                      • Instruction Fuzzy Hash: AE911570D0978C8FDB99DFE8D046BDEBBB2EB15348F40412DE44AAB298D774550ACB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <jG$PXf$]V.$fE$2>
                                                                                                                                      • API String ID: 0-2974598014
                                                                                                                                      • Opcode ID: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                                                                                      • Instruction ID: 93145a700ffc0e4eb939e50d890ad0ed9c26548b847d798d32bc26a6146f6c62
                                                                                                                                      • Opcode Fuzzy Hash: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                                                                                      • Instruction Fuzzy Hash: 3FA1E9716097C88FDBBADF68C84A7CB7BE4FB49704F50461DD88A8A250CBB45649CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -$<yH$`Zx$i,$i,
                                                                                                                                      • API String ID: 0-409805761
                                                                                                                                      • Opcode ID: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                                                                                      • Instruction ID: e265554e7eca7cf7370185f19b3f513919126148552d798dab9d7d185450bf95
                                                                                                                                      • Opcode Fuzzy Hash: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                                                                                      • Instruction Fuzzy Hash: 1F511D70E0470ECFCB59CFA8D4956EFBBB6EB44384F00816DD406A6290DB749B59CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: G$B$f F$p1
                                                                                                                                      • API String ID: 0-995880848
                                                                                                                                      • Opcode ID: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                                                                                      • Instruction ID: e5e766d75efbf2695ddd79b534cb997516972fc828d7cc42ecf8557e6a546d15
                                                                                                                                      • Opcode Fuzzy Hash: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                                                                                      • Instruction Fuzzy Hash: F972F87058478A8FDBB8DF24C8857EF7BA2FB84304F11852DE89A8B250DBB59655CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <!b$[2\$q+|k$qz;
                                                                                                                                      • API String ID: 0-4125875841
                                                                                                                                      • Opcode ID: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                                                                                      • Instruction ID: a542c4577bd7c2caf4f59e22e2006f44d15bdd166a7528eec1f5ff4567d3e676
                                                                                                                                      • Opcode Fuzzy Hash: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                                                                                      • Instruction Fuzzy Hash: 883234716187448FC769DF68C58A65EBBF0FB86744F10891DF6868B2A0C7B2D809CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &$5RX$WE0$\h]
                                                                                                                                      • API String ID: 0-3485045178
                                                                                                                                      • Opcode ID: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                                                                                      • Instruction ID: bcdd786ba30a02497e69aa8425991a4f00e6ab9cdb2a577162cf86c9936701da
                                                                                                                                      • Opcode Fuzzy Hash: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                                                                                      • Instruction Fuzzy Hash: 4502E4705187C88BD794DFA8C48A69FFBE1FB94744F104A1DF486862A0DBF4D949CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: A1$A1$\)$v8
                                                                                                                                      • API String ID: 0-2822171287
                                                                                                                                      • Opcode ID: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                                                                                      • Instruction ID: 6e847e787c057b57acc1c354f394c9b4082fee365cea8ba22b71c11ea9ebc013
                                                                                                                                      • Opcode Fuzzy Hash: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                                                                                      • Instruction Fuzzy Hash: 40F1EF71904348DBCF9CDF68C88A6DE7FA1FF48394FA05129FA4697250C7759989CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *ECV$;.$;.$pv>&
                                                                                                                                      • API String ID: 0-2557916696
                                                                                                                                      • Opcode ID: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                                                                                      • Instruction ID: 7999f9c4935295cc2aa309186ca72e602cbe03928e3ff34651e0e21172d74868
                                                                                                                                      • Opcode Fuzzy Hash: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                                                                                      • Instruction Fuzzy Hash: 52F1C0B0505609DFCB98CF28C599ADA7BE0FF48348F41812EFC4A9B260D774DA68DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Hwn$NR'$$fkD$}gK
                                                                                                                                      • API String ID: 0-1908897248
                                                                                                                                      • Opcode ID: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                                                                                      • Instruction ID: b3495f7b3258c7cfbbaf34d24a151d9f74cd673a76d708f913f7006ffd896b9d
                                                                                                                                      • Opcode Fuzzy Hash: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                                                                                      • Instruction Fuzzy Hash: 4AE1E6701083C8CBDBFADF64C889BDA7BACFB44708F105519EA0A9E258DB745789CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !vT$3P$?gs $Y^u
                                                                                                                                      • API String ID: 0-3532888945
                                                                                                                                      • Opcode ID: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                                                                                      • Instruction ID: a130400614884e80b8bc041bf9d1a61bd98fb93a976fe1395b57ea9810b4de45
                                                                                                                                      • Opcode Fuzzy Hash: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                                                                                      • Instruction Fuzzy Hash: 72C1207160170DCBDBA8CF28C18A6CE3BE5FF48354F104129FC1A9A261D7B4EA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -,$7k A$k$2s
                                                                                                                                      • API String ID: 0-3102563331
                                                                                                                                      • Opcode ID: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                                                                                      • Instruction ID: bac349e1162b647475c44c7bb34b04b6f4b8289c4e67fa9b2355cb93066e8c6e
                                                                                                                                      • Opcode Fuzzy Hash: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                                                                                      • Instruction Fuzzy Hash: 36C1387151074D9BCF89DF28C88A5DD3BB1FB48398F566219FC4AA6260C7B4D584CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 76N$Ho<$]}$s5xe
                                                                                                                                      • API String ID: 0-3382501871
                                                                                                                                      • Opcode ID: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                                                                                      • Instruction ID: 0065c1d241d3448e2397ca8c0fa5a5365e82301828f7e764778ef267285b4530
                                                                                                                                      • Opcode Fuzzy Hash: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                                                                                      • Instruction Fuzzy Hash: 47A1E171504349CFCB95DF28C089ACA7BE0FF58308F42562AFC49A7255D774DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <~]$@:$]U$]U
                                                                                                                                      • API String ID: 0-740249671
                                                                                                                                      • Opcode ID: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                                                                                      • Instruction ID: 93bbccedb30105693727df547a8ee70240eea560fa1b67170d45bbd81435be64
                                                                                                                                      • Opcode Fuzzy Hash: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                                                                                      • Instruction Fuzzy Hash: BC81387450660DCFDB69DF68D0867EE77F2FB24344F204029E815DA2A2D774CA19CB8A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA60C7
                                                                                                                                      • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA617C
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA5FE7
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFC66AA5EF9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                                                                                      • API String ID: 0-1867057952
                                                                                                                                      • Opcode ID: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                                                                                      • Instruction ID: 9d84311cc1501fe7de8ef165f1a6aefec94c46ca102e8c12401777acffd35bbe
                                                                                                                                      • Opcode Fuzzy Hash: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                                                                                      • Instruction Fuzzy Hash: D581F83660CB59C2DB64CB5AE09022AB7A0FB88B54F100536EA8E4BB55DFBDD441DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U!t$)$o}$q
                                                                                                                                      • API String ID: 0-3686089749
                                                                                                                                      • Opcode ID: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                                                                                      • Instruction ID: 504cee08a43b26f7e4edd141fcc1dad3608ee18550f5ec8ccdea89eebec808be
                                                                                                                                      • Opcode Fuzzy Hash: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                                                                                      • Instruction Fuzzy Hash: 74918CB190030E8FCB48CF68D58A5DE7FB1FB68398F204219F85696254D77496A5CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4<$4<$Hhr$J;}
                                                                                                                                      • API String ID: 0-2050331814
                                                                                                                                      • Opcode ID: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                                                                                      • Instruction ID: 3d3ba58424421bda00612f90d71964148b60402fac749f980543760ede98840e
                                                                                                                                      • Opcode Fuzzy Hash: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                                                                                      • Instruction Fuzzy Hash: 7461F4B0615648DFDF58DF68C08A69A7BA1FB48354F00C12EFC1ADB294DB70DA58CB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;$;$eQ%$_
                                                                                                                                      • API String ID: 0-1753937898
                                                                                                                                      • Opcode ID: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                                                                                      • Instruction ID: 3574068fecf093fcbc9a635d24f3027655c33c427b378eb3a0ef079df85d540d
                                                                                                                                      • Opcode Fuzzy Hash: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                                                                                      • Instruction Fuzzy Hash: 868137705003CCABDBFACF28CC997D93BA0FB49354F50822AE94A8E250DF745B499B40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :U$<;?:${(${(
                                                                                                                                      • API String ID: 0-1086306767
                                                                                                                                      • Opcode ID: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                                                                                      • Instruction ID: ff3a3435717f4ead1b58fb824901535bd9cf299cdf9a7bd1c813f3606ded2d6e
                                                                                                                                      • Opcode Fuzzy Hash: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                                                                                      • Instruction Fuzzy Hash: 0861E0705187848BD768CF28C18965FBBF0FB8A748F10891EF68686260D7B6D948CB03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Oh$h<$t010$|N.
                                                                                                                                      • API String ID: 0-2324740333
                                                                                                                                      • Opcode ID: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                                                                                      • Instruction ID: 16379aaf1bb4413e0c13418f9d8c18c2bc98b7e827952bd0a9b5f9990c6c03cf
                                                                                                                                      • Opcode Fuzzy Hash: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                                                                                      • Instruction Fuzzy Hash: E051B1B090034A8BCF48DF68D48A4DE7FB1FB58398F60461DE85AAA250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GW$V{mu$dF
                                                                                                                                      • API String ID: 0-3399639152
                                                                                                                                      • Opcode ID: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                                                                                      • Instruction ID: 5d4924119bb90987b6c65e27c55bf51887eeb75551c0c0a5c8140b5b1edb0396
                                                                                                                                      • Opcode Fuzzy Hash: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                                                                                      • Instruction Fuzzy Hash: B8F13F71508B888FD7B9CF28D48969EBBF0FB84744F20461EE5A59B270DBB49645CF02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: K:$]w($n S$
                                                                                                                                      • API String ID: 0-3322466707
                                                                                                                                      • Opcode ID: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                                                                                      • Instruction ID: e698a885d6bb162bf0ff3cac371d937558b4210aa05752a6266eb715b4493fc4
                                                                                                                                      • Opcode Fuzzy Hash: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                                                                                      • Instruction Fuzzy Hash: 94F11570D047588BDBA8DFA8C88A6DDBBF0FB48304F60821DD85AAB251DB749949DF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $L+$S'$$o%
                                                                                                                                      • API String ID: 0-4100028055
                                                                                                                                      • Opcode ID: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                                                                                      • Instruction ID: 179b9f87c3a4f9e214743648708db8209e3d71a45a824f016a1577c5ed2144a1
                                                                                                                                      • Opcode Fuzzy Hash: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                                                                                      • Instruction Fuzzy Hash: 34F1DFB1504609DFCB98DF28C0896DE7BE0FB58358F41812AFC4A9B264D770DA68DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 47T]$K_j$is[
                                                                                                                                      • API String ID: 0-2699472077
                                                                                                                                      • Opcode ID: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                                                                                      • Instruction ID: 6016c1221021197edd7f817fb9cbd09fcb5ac8bbf6c5f54f5697c1ffe249b4d0
                                                                                                                                      • Opcode Fuzzy Hash: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                                                                                      • Instruction Fuzzy Hash: 2CD127719047CD8FCF99CFA8C88A6EE7BB1FB48344F50821DE80697651C7B4990ACB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B+=$Mt$[4
                                                                                                                                      • API String ID: 0-935141491
                                                                                                                                      • Opcode ID: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                                                                                      • Instruction ID: bf1f234f614a92c8f0daef92778263c373ce788cc2d228a45e1a9745d38385ec
                                                                                                                                      • Opcode Fuzzy Hash: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                                                                                      • Instruction Fuzzy Hash: 36F1D470505B888FDBB9DF24CC897EB7BA0FB94316F10551EE84A9A290DFB49648CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $c7$@%?5$b3
                                                                                                                                      • API String ID: 0-1970763919
                                                                                                                                      • Opcode ID: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                                                                                      • Instruction ID: 7544b270a4a1d87a4c453583f66bfc56a0d33d7204b7a287ddb0882fb61d0d22
                                                                                                                                      • Opcode Fuzzy Hash: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                                                                                      • Instruction Fuzzy Hash: 48E158B5902748CFCB88DF68C69A59D7BF1FF59308F404029FC1A9A264D7B4D928CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #^$`]$%
                                                                                                                                      • API String ID: 0-102912427
                                                                                                                                      • Opcode ID: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                                                                                      • Instruction ID: 878e7741f870b7fe1bc6c0f4a33361fdae8fd10665ac772b8c524eb0937c225a
                                                                                                                                      • Opcode Fuzzy Hash: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                                                                                      • Instruction Fuzzy Hash: FDB1277090474D8FCF48CF68C88A6DE7BF0FB48398F165219E85AA6250D778D549CF89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: EQp$JK8[$kU
                                                                                                                                      • API String ID: 0-1401246002
                                                                                                                                      • Opcode ID: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                                                                                      • Instruction ID: 75ff6837d11cf9dd0609e11c9b8f3cf17f900585419d92be27056132c399e7dd
                                                                                                                                      • Opcode Fuzzy Hash: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                                                                                      • Instruction Fuzzy Hash: 2EB1587190474DCBCF88CF68C48A6DE7BF0FB58358F165219E94AA6260C778D584CF89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /@=`$h$zJ
                                                                                                                                      • API String ID: 0-1145068787
                                                                                                                                      • Opcode ID: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                                                                                      • Instruction ID: efaff62c6dea5b666cd0ec5e1287633bd35f75f1b854ced8b25ae11fb6165d3c
                                                                                                                                      • Opcode Fuzzy Hash: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                                                                                      • Instruction Fuzzy Hash: 74A12F70608B4C8BEB9ADF18C4857DD7BF1FB49384F508559F84A86292CB34DA49CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $g$>6$nB
                                                                                                                                      • API String ID: 0-1868063892
                                                                                                                                      • Opcode ID: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                                                                                      • Instruction ID: 5ef365e91c1d80a07604eb41db5a1b86f6ebf61e3d7968a3749ade557fb4125b
                                                                                                                                      • Opcode Fuzzy Hash: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                                                                                      • Instruction Fuzzy Hash: 7CB121705193849FC7A9CF68C58569EBBF0FB88744F906A1DF8868B260D7B4DA44CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #\9$Vj+&$M
                                                                                                                                      • API String ID: 0-3658199817
                                                                                                                                      • Opcode ID: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                                                                                      • Instruction ID: 26c1b974044aa0bae0d49f3ac843ec2fe1acc35572613d15cd803358aab69238
                                                                                                                                      • Opcode Fuzzy Hash: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                                                                                      • Instruction Fuzzy Hash: FEA144709147098FCB48CFA8D88A5DEBBF0FB48318F11421DE89AB7250D778A945CF99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$d,U$d3
                                                                                                                                      • API String ID: 0-3246363944
                                                                                                                                      • Opcode ID: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                                                                                      • Instruction ID: e67d37b33042bdc2b75ebe9cceb0670a2214c716ea8b8408a91d9fe0cb16ea97
                                                                                                                                      • Opcode Fuzzy Hash: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                                                                                      • Instruction Fuzzy Hash: 84C1F9715093C8CBDBBEDF64C885BDA3BA9FB44708F10521DEA0A9E258CB745749CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: X9T[$Y)~$Zo
                                                                                                                                      • API String ID: 0-3816472334
                                                                                                                                      • Opcode ID: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                                                                                      • Instruction ID: 74daf22561f986eaee31dd2e877d7e0390ad28e8a973cc345c4d359d4462c4de
                                                                                                                                      • Opcode Fuzzy Hash: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                                                                                      • Instruction Fuzzy Hash: A8A17CB5A02749CBCF48DF68C29A59D7BF1BF49304F408129FC1A9A360E3B5E525CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HR$HR$K)
                                                                                                                                      • API String ID: 0-1226256413
                                                                                                                                      • Opcode ID: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                                                                                      • Instruction ID: e79f82d9c1651787cdde5b7f69db4956d02e0856481d2681396fdc662c453c95
                                                                                                                                      • Opcode Fuzzy Hash: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                                                                                      • Instruction Fuzzy Hash: 7B511971A08B0D8FDB58DFE8C4856EEBBF1FB48354F004119E81AB72A4C7749A09CB95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ]u$"$:;
                                                                                                                                      • API String ID: 0-2021956800
                                                                                                                                      • Opcode ID: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                                                                                      • Instruction ID: 26b28f3a503e825e1842dbf9688ebde44fe9506c1339f803b7779101942ae612
                                                                                                                                      • Opcode Fuzzy Hash: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                                                                                      • Instruction Fuzzy Hash: A4619CB490438E8FCB48DF68C88A5CE7BB0FB48758F104A19EC26A7250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :/$MX-$p/{
                                                                                                                                      • API String ID: 0-4131788469
                                                                                                                                      • Opcode ID: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                                                                                      • Instruction ID: 300bb33d5e72857c277ccbf4b656446e283825a036a8781aa3fd7c6b43312ff2
                                                                                                                                      • Opcode Fuzzy Hash: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                                                                                      • Instruction Fuzzy Hash: A451CFB181034E8FCB48CF68C49A9DEBFB0FB58358F104619E816A6260D3B496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$^'$r]I
                                                                                                                                      • API String ID: 0-2222137400
                                                                                                                                      • Opcode ID: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                                                                                      • Instruction ID: 3b6e37f17289f863f41b4cc43218ba669218828eb13bdfb79aac3f5d198efd30
                                                                                                                                      • Opcode Fuzzy Hash: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                                                                                      • Instruction Fuzzy Hash: 363117B15087C48BD75DDFA8C49A21EFBE1BB84344F508A1DF5828A760D7F4D548CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$T3$$w4
                                                                                                                                      • API String ID: 0-2021144935
                                                                                                                                      • Opcode ID: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                                                                                      • Instruction ID: b7ecb3d52509d16e0b7106ebb5b87557e4c245f613a26780fe6ea3dbe1bda8ab
                                                                                                                                      • Opcode Fuzzy Hash: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                                                                                      • Instruction Fuzzy Hash: 2C31B1B452C781AFC788DF28C49981EBBE1FB88314F806A1CF8C68B354D7799815CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: fuQ$z2[
                                                                                                                                      • API String ID: 0-2289383304
                                                                                                                                      • Opcode ID: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                                                                                      • Instruction ID: 6dbb2b06e415c8f3afbcfc152abca8622b4e8fcbe683a1ba83f0e2cb341d8d2f
                                                                                                                                      • Opcode Fuzzy Hash: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                                                                                      • Instruction Fuzzy Hash: 3EE11E7150670CCBDB68CF38C58A69D7BE1FF54348F205129EC1A9B262D770E929CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :C$kR[
                                                                                                                                      • API String ID: 0-2209222604
                                                                                                                                      • Opcode ID: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                                                                                      • Instruction ID: 7c9a6a6b3faeb9776e3b10aef600c10835f2b607fd00d40f7bdfdfd53dfcb9a1
                                                                                                                                      • Opcode Fuzzy Hash: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                                                                                      • Instruction Fuzzy Hash: 90D13870A4470C8FDB99DFA8D04A7DDBBF2FB48344F108119E80AAF295C7B49949CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U/a$b*I
                                                                                                                                      • API String ID: 0-148379327
                                                                                                                                      • Opcode ID: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                                                                                      • Instruction ID: 7d254379c67d49f8dc4f025a9255c0c47b4989c88be3dfa38f92a25c6632ea03
                                                                                                                                      • Opcode Fuzzy Hash: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                                                                                      • Instruction Fuzzy Hash: 28D10B7150024E8BCB59CF68C88A6DE3FB0FB18398F155219FC5AA7250D7B8D698CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Jl$aijA
                                                                                                                                      • API String ID: 0-1592139677
                                                                                                                                      • Opcode ID: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                                                                                      • Instruction ID: 7b4029e1b0f4c6d16455640de175402024ed69906be1bf35ac226dba8d49acae
                                                                                                                                      • Opcode Fuzzy Hash: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                                                                                      • Instruction Fuzzy Hash: 4AC1217111474CCFDBA9CF28C59A6DA3BE8FF48344F10412AFC5A86261C774EA58CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: E!X$aT
                                                                                                                                      • API String ID: 0-1608121357
                                                                                                                                      • Opcode ID: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                                                                                      • Instruction ID: 4d019785a6b4256ed0cfe79ca05195ecf0bf4926bcad1b682180c0cba5e5cf4f
                                                                                                                                      • Opcode Fuzzy Hash: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                                                                                      • Instruction Fuzzy Hash: 16B12770E0470ECFCB99DFE8C4556EFB7B6FB58388F0081599806A6290DB748719CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: i6$5t
                                                                                                                                      • API String ID: 0-3127670231
                                                                                                                                      • Opcode ID: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                                                                                      • Instruction ID: 343c37a285082c0d22a0c6c838fe19bbba7b54ff6f1f952ba2714c32cb406723
                                                                                                                                      • Opcode Fuzzy Hash: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                                                                                      • Instruction Fuzzy Hash: B6A1E270D087188FDB69DFB9C88A69DBBF0FB48708F20821DD856A7252DB749949CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: t3Z$r'
                                                                                                                                      • API String ID: 0-3247238830
                                                                                                                                      • Opcode ID: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                                                                                      • Instruction ID: 1d29c97d450220819c0ed5b60dd6ff5608267f61915941bb22285759947d3464
                                                                                                                                      • Opcode Fuzzy Hash: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                                                                                      • Instruction Fuzzy Hash: 74A1EC706057CC9FEBB9DF24C8897DE7BA0FB4A344F50461DE88A8E260DB745649CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: N}V$jt
                                                                                                                                      • API String ID: 0-2926509837
                                                                                                                                      • Opcode ID: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                                                                                      • Instruction ID: 5d852b2b0b88ea82dc6b1cd0fb1e099f39aebf29041bab94b5a0a50aabd496dc
                                                                                                                                      • Opcode Fuzzy Hash: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                                                                                      • Instruction Fuzzy Hash: 64A148B990628CDFCB98DFA8C5CA58D7BB1FF44308F00411AFC169A256D7B4D629CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: |I$}r/
                                                                                                                                      • API String ID: 0-4123960085
                                                                                                                                      • Opcode ID: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                                                                                      • Instruction ID: 800e601dd46cbb9d9738628f52141beaff35432bc8d4d1bcfb76f59376750d80
                                                                                                                                      • Opcode Fuzzy Hash: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                                                                                      • Instruction Fuzzy Hash: 2981F2711047888BDBB9CF28C88A7DA7BA1FB95348F50C219D88ECE261DF75564DDB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Fd7$T;
                                                                                                                                      • API String ID: 0-1040651304
                                                                                                                                      • Opcode ID: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                                                                                      • Instruction ID: 7ffd56a0096037782dccd6a22a1dfddd73a4019a8d8d07411bfc7024195b5d88
                                                                                                                                      • Opcode Fuzzy Hash: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                                                                                      • Instruction Fuzzy Hash: 8071E47051074D9FCB89CF24C8C9ADA7FB1FB483A8FA56218FC0696255C774D989CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: bep$o1S[
                                                                                                                                      • API String ID: 0-985821681
                                                                                                                                      • Opcode ID: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                                                                                      • Instruction ID: 91a209abfe7e4aeb1d81c4716095da0dca5975d88cd9946800e077bcf0a455c5
                                                                                                                                      • Opcode Fuzzy Hash: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                                                                                      • Instruction Fuzzy Hash: C2513A70A0830D8FDB68DFA8C4456EEB7F2FB58358F004519E44AEB290DB349A19CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: _6#$u<
                                                                                                                                      • API String ID: 0-4076860791
                                                                                                                                      • Opcode ID: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                                                                                      • Instruction ID: 493e3a016aefd0e8f5cec56f814c132ed6dac505d4b0458c18be2d4878a88dba
                                                                                                                                      • Opcode Fuzzy Hash: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                                                                                      • Instruction Fuzzy Hash: D451C0B190070A8BCB48CF68C4965DE7FB1FB68394F24422DE856A6350D3749AA5CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Nz$Nz
                                                                                                                                      • API String ID: 0-3618188535
                                                                                                                                      • Opcode ID: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                                                                                      • Instruction ID: b98bb35d41bec71e3509b0825005519e10211f24d4dcfaaa5e415a9a600f37b2
                                                                                                                                      • Opcode Fuzzy Hash: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                                                                                      • Instruction Fuzzy Hash: 7761D97060478C9FDBB9CF54D8857DE3AA1FB46344F60851AA88E8A250CFB45788CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 10W$ra"
                                                                                                                                      • API String ID: 0-3432184507
                                                                                                                                      • Opcode ID: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                                                                                      • Instruction ID: 1603a0fb70214c4199dc1879cc592ce20ce94242888b692f3a5634201c3c6fcf
                                                                                                                                      • Opcode Fuzzy Hash: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                                                                                      • Instruction Fuzzy Hash: 215106B1D0070E8BCF48DFA5C48A5EEBFB1FB58358F218109E815A6260D7B49695CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Dm"i$e
                                                                                                                                      • API String ID: 0-579088429
                                                                                                                                      • Opcode ID: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                                                                                      • Instruction ID: ff289f4c4decf21b808411560f97a6ae0bbfde48fa9fd21a36285b9362365cbb
                                                                                                                                      • Opcode Fuzzy Hash: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                                                                                      • Instruction Fuzzy Hash: 1251A1B180038ECFCF88CF68D8865CE7BB0FF58358F105A19E865A6260D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: . 9$j~F
                                                                                                                                      • API String ID: 0-3982525500
                                                                                                                                      • Opcode ID: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                                                                                      • Instruction ID: 73f587e096f547b5323f36eeea6c902c11c99e62676f2e49b342c8d806439c0b
                                                                                                                                      • Opcode Fuzzy Hash: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                                                                                      • Instruction Fuzzy Hash: C951E3B190034A8FCF48CF68C5864EE7FB1FB58398F50461DE85AAA250D37896A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <>$u_"
                                                                                                                                      • API String ID: 0-3712044913
                                                                                                                                      • Opcode ID: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                                                                                      • Instruction ID: 00705162336351badf1f89c020232bf89398a1e9550ad3a4c6adce9a79b90856
                                                                                                                                      • Opcode Fuzzy Hash: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                                                                                      • Instruction Fuzzy Hash: FC51BFB090034E8FCB48CF69D48A5DE7FB1FB58398F104619E856AA250D37496A8CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7M$kJz
                                                                                                                                      • API String ID: 0-1286445197
                                                                                                                                      • Opcode ID: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                                                                                      • Instruction ID: 73e64fa095a73a4e7c26ce88557ae34d60ddb43780546a58e46c5e1049f230da
                                                                                                                                      • Opcode Fuzzy Hash: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                                                                                      • Instruction Fuzzy Hash: E441D5B180034E9FCB48CF68D48A5DEBFB0FB58398F118619F815AA260D7B49694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: NKi$gJk
                                                                                                                                      • API String ID: 0-746334108
                                                                                                                                      • Opcode ID: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                                                                                      • Instruction ID: 370847f9a3576a2127be3913012de96f7d2fcf003f6ba5f8aec55f91b5c1372d
                                                                                                                                      • Opcode Fuzzy Hash: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                                                                                      • Instruction Fuzzy Hash: AD41C3B091034A8FCB48CF68C48A5DE7FF0FB28398F104619E815A6250D37496A8CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 97"$lND
                                                                                                                                      • API String ID: 0-255837067
                                                                                                                                      • Opcode ID: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                                                                                      • Instruction ID: fdd228a39bc21f447827aa5875072745b1c1c90cd936de3499e4094daaa9051d
                                                                                                                                      • Opcode Fuzzy Hash: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                                                                                      • Instruction Fuzzy Hash: 2F41D4B080038E8FCB48CFA8D8865DE7BF0FB48358F504609E86AA6250D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <\$P
                                                                                                                                      • API String ID: 0-3329260309
                                                                                                                                      • Opcode ID: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                                                                                      • Instruction ID: 7a6472800a972813acd2230f771f615073e8df7510407cf225569f4894f6b0d7
                                                                                                                                      • Opcode Fuzzy Hash: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                                                                                      • Instruction Fuzzy Hash: AC41A2B181034DCFDB44CF68C88A5DE7FF0FB58358F104619E869A6250D7B89698CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &Z];$j,
                                                                                                                                      • API String ID: 0-1323350831
                                                                                                                                      • Opcode ID: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                                                                                      • Instruction ID: 4d52acf51d445db6beda3a26974f1176594abf5478927dcbf805cd9d8e8fa18c
                                                                                                                                      • Opcode Fuzzy Hash: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                                                                                      • Instruction Fuzzy Hash: 9F31DEB190074E8BCF48DF24C88A1DE3BA1FB28798F50461DFC5696250D7B4D6A4CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 'd=$Y6C
                                                                                                                                      • API String ID: 0-2002142494
                                                                                                                                      • Opcode ID: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                                                                                      • Instruction ID: ccf6aaa63b1aa8c6b30d000549e8006a3e599278b8e3fc9790a4e3cb01e02506
                                                                                                                                      • Opcode Fuzzy Hash: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                                                                                      • Instruction Fuzzy Hash: 744191B190034E9FCB44CFA8D48A5DEBFF0FB58398F205619E81AA6250D3B49694CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 27A$Cm)X
                                                                                                                                      • API String ID: 0-3608389941
                                                                                                                                      • Opcode ID: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                                                                                      • Instruction ID: 684b918ddde8746cffb287e87a4350d0062747792986074a3c358ea6f2ed809a
                                                                                                                                      • Opcode Fuzzy Hash: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                                                                                      • Instruction Fuzzy Hash: 15316FB46187848B8348DF28D59551ABBE5FBCC308F404B2DF4CAAB360D778D644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ?oCf$Wu
                                                                                                                                      • API String ID: 0-2445847193
                                                                                                                                      • Opcode ID: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                                                                                      • Instruction ID: 6e752a1dbd70b7d88cda0fb1d20915d08c65693f2945daa64a17bfbf07288bfe
                                                                                                                                      • Opcode Fuzzy Hash: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                                                                                      • Instruction Fuzzy Hash: 5E21AEB55187848B83489F28C44A41ABBE0FB8C70DF504B2DF8DAA6260D778D646CB4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0F6 $KO
                                                                                                                                      • API String ID: 0-276686719
                                                                                                                                      • Opcode ID: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                                                                                      • Instruction ID: 15a0bfab9284e0424f8d805b4637dfad6d31782236c6d70db9798c35a47a8228
                                                                                                                                      • Opcode Fuzzy Hash: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                                                                                      • Instruction Fuzzy Hash: AB21AD755283808FC368DF68C58614BBBF0FB86748F504A1DFAC686261D7B6D805CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p$tSA
                                                                                                                                      • API String ID: 0-3551818358
                                                                                                                                      • Opcode ID: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                                                                                      • Instruction ID: dafa682f426fd7c4027cc0dc28289443c8a7082daafb3c1476061bf3b97c4e55
                                                                                                                                      • Opcode Fuzzy Hash: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                                                                                      • Instruction Fuzzy Hash: 4A2169B45183858BD788DF28C54A50BBBE0BBCD74CF400B2DF4CAA6260D378D644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8r.F$P?
                                                                                                                                      • API String ID: 0-1060054278
                                                                                                                                      • Opcode ID: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                                                                                      • Instruction ID: b2da1e8a0f89ffdbcd525e428a91df6a678b185604bab408c7dee67f2374b2b0
                                                                                                                                      • Opcode Fuzzy Hash: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                                                                                      • Instruction Fuzzy Hash: DC2179B45187849BC749DF68D44A41ABBE0BB9C71CF800B5DF4CAAA310D3B8D645CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <>
                                                                                                                                      • API String ID: 0-1927776135
                                                                                                                                      • Opcode ID: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                                                                                      • Instruction ID: 9b9c084f2c1b1f08cb5858c99f1f27cbdd47ca95557f3058ff07422eb4e47033
                                                                                                                                      • Opcode Fuzzy Hash: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                                                                                      • Instruction Fuzzy Hash: F742047190438C9BDBB9CFA8D8CA6DD7BB0FB58314F20421DD80A9B261DB745A85CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: j=
                                                                                                                                      • API String ID: 0-592141216
                                                                                                                                      • Opcode ID: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                                                                                      • Instruction ID: 9003355423bafd58b5275d98cfc2247977288ca0e37ad1cbcdd73f3390e5cf1b
                                                                                                                                      • Opcode Fuzzy Hash: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                                                                                      • Instruction Fuzzy Hash: 6BD1397150074D8BDF89DF28C89A6DE3BA0FB58398F55522CFC4AA6250C778D998CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !O
                                                                                                                                      • API String ID: 0-2378650393
                                                                                                                                      • Opcode ID: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                                                                                      • Instruction ID: 4170ec84c9d3f49002394f5178db7bb3edfe66952fd3c2890134f0e6da5031b0
                                                                                                                                      • Opcode Fuzzy Hash: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                                                                                      • Instruction Fuzzy Hash: F2E10A711087C88BDBFADF64C88ABDE3BACFB44748F105519EA0A9E258CB745748CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ^Lu
                                                                                                                                      • API String ID: 0-3854589714
                                                                                                                                      • Opcode ID: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                                                                                      • Instruction ID: 7c859a126a25bd0c02bef77f14247f717a5a9adcaacfb9e6f8c6730b8303fd88
                                                                                                                                      • Opcode Fuzzy Hash: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                                                                                      • Instruction Fuzzy Hash: E4A128709047498FCB9DCF68C88A6EEBBF1FF48384F204119EA46A7250D7759A85CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Z"
                                                                                                                                      • API String ID: 0-1896177830
                                                                                                                                      • Opcode ID: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                                                                                      • Instruction ID: 91163448777d7afc4cc80e296cb9cfbd8772b1902329242c75d45222aab24025
                                                                                                                                      • Opcode Fuzzy Hash: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                                                                                      • Instruction Fuzzy Hash: C0A165B590060DCFCBA8CF78D15A68E7BF1BB04308F606129EC269A262E774D619CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: e8f2
                                                                                                                                      • API String ID: 0-4239716772
                                                                                                                                      • Opcode ID: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                                                                                      • Instruction ID: aaec5001b0b3f576b33a9a86a913a78c3f9fdfa8ed470970e8cb6047951b043a
                                                                                                                                      • Opcode Fuzzy Hash: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                                                                                      • Instruction Fuzzy Hash: C491C37010078E8BDF49DF24D89A5DA3BA1FB58348F114618FC5A97294C7B8EA65CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qhm
                                                                                                                                      • API String ID: 0-202924511
                                                                                                                                      • Opcode ID: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                                                                                      • Instruction ID: dff427aa29f5729145b0ab8b996757c093157db28b416262619acb8c77b37c14
                                                                                                                                      • Opcode Fuzzy Hash: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                                                                                      • Instruction Fuzzy Hash: 1D511479517209CBCB69CF38D4D56E93BE0EF68344F20012DFC668B2A2DB70D5268B48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: WZ'
                                                                                                                                      • API String ID: 0-1944904082
                                                                                                                                      • Opcode ID: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                                                                                      • Instruction ID: 5b5aaaf1f09ca5557c90149fa64bb16396cbc43774f49a57b3b09e68a9cf408c
                                                                                                                                      • Opcode Fuzzy Hash: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                                                                                      • Instruction Fuzzy Hash: F171087155878CDBDBBADF28C8897D937B1FB98304F908219D80E8E254DB785B4ACB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -]
                                                                                                                                      • API String ID: 0-3195032325
                                                                                                                                      • Opcode ID: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                                                                                      • Instruction ID: 01c3c27378e714c100c9a801295078fc99e5b088b1ed4129002e73aaaa485763
                                                                                                                                      • Opcode Fuzzy Hash: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                                                                                      • Instruction Fuzzy Hash: 0151297010064D8BCB49DF28D4855D93FE1FB0C3ACF1A6318FD4AAA251D774D989CB88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: }4}
                                                                                                                                      • API String ID: 0-922147943
                                                                                                                                      • Opcode ID: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                                                                                      • Instruction ID: d7790a4c64fa8f9a696ea70ce14f4ff71b76161c227bc6b72ade158e86aff98b
                                                                                                                                      • Opcode Fuzzy Hash: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                                                                                      • Instruction Fuzzy Hash: 3461F2B090075D8FCF48DFA4C88A5EEBBB0FB18348F114219E849B6250D7789A09CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: J_H
                                                                                                                                      • API String ID: 0-3345504573
                                                                                                                                      • Opcode ID: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                                                                                      • Instruction ID: 228b1474463df3943694e07488ce24e2c321c70e95dbe7fca5aca48057557888
                                                                                                                                      • Opcode Fuzzy Hash: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                                                                                      • Instruction Fuzzy Hash: EE71E3B1904789CBDBB9DFA4C8896DDBBB0FB48344F20421EDC5AAB251DBB45685CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6p
                                                                                                                                      • API String ID: 0-4149211260
                                                                                                                                      • Opcode ID: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                                                                                      • Instruction ID: 4bbd446beaef8e149afb4be24994101fb76057089ac3c5e28d57a25dd33f9813
                                                                                                                                      • Opcode Fuzzy Hash: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                                                                                      • Instruction Fuzzy Hash: 5D512670D0470E8FDBA5CFA4C4863EEBBF0FB58344F208519E155B6251C7789A498BD6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o-b
                                                                                                                                      • API String ID: 0-1062997908
                                                                                                                                      • Opcode ID: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                                                                                      • Instruction ID: 42124e7df8dcd8895505725edc86312d8ed31e4959f5f45477de907a66349d68
                                                                                                                                      • Opcode Fuzzy Hash: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                                                                                      • Instruction Fuzzy Hash: 5951177050064D8BDB94DF58C48A6DE3BE0FB28398F254219FC4AA6250D7789699CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >(O
                                                                                                                                      • API String ID: 0-1787487011
                                                                                                                                      • Opcode ID: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                                                                                      • Instruction ID: 047403745ffdf525a43130cb5f0cbada7355141308e198c8a6f422d75d1d2ed5
                                                                                                                                      • Opcode Fuzzy Hash: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                                                                                      • Instruction Fuzzy Hash: FB51D0B090078A8BCF4CDF64C8964EE7BB1FB48344F418A1DE966A6350D3B49665CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8:*
                                                                                                                                      • API String ID: 0-724269717
                                                                                                                                      • Opcode ID: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                                                                                      • Instruction ID: 711009871b2250b35f00fe0553413368f045348530dbac453829dc2cbdd56c12
                                                                                                                                      • Opcode Fuzzy Hash: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                                                                                      • Instruction Fuzzy Hash: DE519FB491074A8FCF48CF68D48A4DEBFB0FB68398F604519EC56AA250D37496A4CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: rX
                                                                                                                                      • API String ID: 0-981687150
                                                                                                                                      • Opcode ID: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                                                                                      • Instruction ID: b6d69565f821f61997a80366e3bba675c41573294b632c1fc230c031640afc4a
                                                                                                                                      • Opcode Fuzzy Hash: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                                                                                      • Instruction Fuzzy Hash: 4151AFB090034E9FCB88CF64D48A5DE7FF0FB68398F204619E856A6250D7B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Mf_
                                                                                                                                      • API String ID: 0-1332758469
                                                                                                                                      • Opcode ID: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                                                                                      • Instruction ID: 588ebf95624ee4adfb38f08f1f8e1a2e631849e2b9196c961bccb52f3d8eb30d
                                                                                                                                      • Opcode Fuzzy Hash: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                                                                                      • Instruction Fuzzy Hash: 72413A7051034E8BDB49DF24C88A6DE3FA0FB28388F254619FC4AA6250D774DA99CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                                                                                      • Instruction ID: f9643209bdbdb1888c2e59a9774da8228396ec72f530c9748c2220c9be6d5877
                                                                                                                                      • Opcode Fuzzy Hash: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                                                                                      • Instruction Fuzzy Hash: BC41B2B050C3858BC368DF69D49A51BFFF0FB8A344F104A1DF68686660D7B6D985CB06
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *ZP
                                                                                                                                      • API String ID: 0-3785686542
                                                                                                                                      • Opcode ID: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                                                                                      • Instruction ID: cd700ac0e72fdea100a6c678007ea8a5747de393b09cc95ae15ed8a735d2c9a6
                                                                                                                                      • Opcode Fuzzy Hash: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                                                                                      • Instruction Fuzzy Hash: C351A3B490038EDFCB89CF64D88A5CE7BB0FB14358F104A19F826A6260D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: m9
                                                                                                                                      • API String ID: 0-3356931199
                                                                                                                                      • Opcode ID: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                                                                                      • Instruction ID: d52339509a2a8a66acc38e501e73e88f1da459d23edb33c529fdb618239225c9
                                                                                                                                      • Opcode Fuzzy Hash: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                                                                                      • Instruction Fuzzy Hash: AC41DFB091074E8BDB48CF68C48A5DE7FF0FB58388F24821DE816A6250D3B496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4pI
                                                                                                                                      • API String ID: 0-4229698716
                                                                                                                                      • Opcode ID: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                                                                                      • Instruction ID: 0770ca01e568b3f0bfe5184ab77212d0ab800e579d58ef6f76929ab8cb5ebb0d
                                                                                                                                      • Opcode Fuzzy Hash: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                                                                                      • Instruction Fuzzy Hash: 2741F4B190074E8BCF48CFA8C89A5DE7FB0FB58358F10561DE826A6250D3B49658CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: T7
                                                                                                                                      • API String ID: 0-2187045315
                                                                                                                                      • Opcode ID: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                                                                                      • Instruction ID: e445a35d468e15d444dcf9e81ad6d1cbfbebd9662ebae466ae50992912f39bd9
                                                                                                                                      • Opcode Fuzzy Hash: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                                                                                      • Instruction Fuzzy Hash: 6B41E3B191074A8BCF48CF68C48A4DE7FB0FF68398F214609E856A6250D3B496A5CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Y[
                                                                                                                                      • API String ID: 0-1945238269
                                                                                                                                      • Opcode ID: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                                                                                      • Instruction ID: 277041adf1a083522e20f1ff56a0db14356653c4c70dd43ccf4c86f47916e8c3
                                                                                                                                      • Opcode Fuzzy Hash: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                                                                                      • Instruction Fuzzy Hash: C941E67091038E8FCB48DF68C88A5DE7BB1FB58358F10461DEC6AAB250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [
                                                                                                                                      • API String ID: 0-784033777
                                                                                                                                      • Opcode ID: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                                                                                      • Instruction ID: 430e1a122fe0b20a7e1e6f195b5c5d6ab4e3c741a825a8fe397d5d7cdac5a180
                                                                                                                                      • Opcode Fuzzy Hash: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                                                                                      • Instruction Fuzzy Hash: 2841E4B090074E8BCB48CF64C89A4EE7FF1FB68358F11461DE856A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 9 m
                                                                                                                                      • API String ID: 0-1920745034
                                                                                                                                      • Opcode ID: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                                                                                      • Instruction ID: 3be0e43e89224af25a3a96d245761afcbfad2e5132df1735d4859c98edb6e384
                                                                                                                                      • Opcode Fuzzy Hash: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                                                                                      • Instruction Fuzzy Hash: 5D41A6B180038ECFCB48CF68C88A5DE7FB1FB58358F114A19F869A6210D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wo0
                                                                                                                                      • API String ID: 0-1782833155
                                                                                                                                      • Opcode ID: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                                                                                      • Instruction ID: 9062cfcdbd96f40b118b25d613ee2554a2eb62b456f013d12e1abcba11dd4c76
                                                                                                                                      • Opcode Fuzzy Hash: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                                                                                      • Instruction Fuzzy Hash: AD4104B090034E8BCB48CF68C4865DE7FB0FB48358F11861DE85AAA250D7749664CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0FT
                                                                                                                                      • API String ID: 0-3306264968
                                                                                                                                      • Opcode ID: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                                                                                      • Instruction ID: 6bc0069c9e8fc616ccef226ca938112ebcbb35ca2f33a2ab28ad344b092e513b
                                                                                                                                      • Opcode Fuzzy Hash: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                                                                                      • Instruction Fuzzy Hash: 30419FB090078E8FCB49CF64C88A5DE7BB0FB18358F104A19E866A7250D7B8D665CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [Mh<
                                                                                                                                      • API String ID: 0-3342980100
                                                                                                                                      • Opcode ID: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                                                                                      • Instruction ID: 3dfa530075d16dbdc0ab74c4fd592fdc9016efe2b3d8749faa49a3b984689735
                                                                                                                                      • Opcode Fuzzy Hash: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                                                                                      • Instruction Fuzzy Hash: 3D41B4B090034E8BDB88DF68C88A4DE7FF0FB58398F104619E855A6250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [*y
                                                                                                                                      • API String ID: 0-3642367475
                                                                                                                                      • Opcode ID: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                                                                                      • Instruction ID: f49b88a051f724710f0cfdc48a2fab0be3c7391659c99e254e23c0044fb95fb4
                                                                                                                                      • Opcode Fuzzy Hash: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                                                                                      • Instruction Fuzzy Hash: 9F318C746183858B8748DF28D45641ABBE1FBCC308F405B2DF8CAAB291D7789641CB8B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: dk
                                                                                                                                      • API String ID: 0-2586313868
                                                                                                                                      • Opcode ID: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                                                                                      • Instruction ID: bd21a50a93d9ce141822b95cdb4ee263f008649e2ad7f0911c2a62c734e6813a
                                                                                                                                      • Opcode Fuzzy Hash: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                                                                                      • Instruction Fuzzy Hash: 8631E4B0508B808BC75CDF28C49A51BBBF1FBC6354F504A1CF686863A0DBB6D849CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: m?@
                                                                                                                                      • API String ID: 0-4017832957
                                                                                                                                      • Opcode ID: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                                                                                      • Instruction ID: 763f89865c62d32814b91696e152b9bff8d9fc03c4acc356d14baff2dc9750fc
                                                                                                                                      • Opcode Fuzzy Hash: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                                                                                      • Instruction Fuzzy Hash: B231BF752187858BC749DF28C04A41ABBE1FB8D30CF504B2DF4CAA6350D778D616CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: MR
                                                                                                                                      • API String ID: 0-1985102067
                                                                                                                                      • Opcode ID: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                                                                                      • Instruction ID: 3dc758c2b0da019c4ef40f7354f1f5afd613488c2e2992af3e697213e5bda16f
                                                                                                                                      • Opcode Fuzzy Hash: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                                                                                      • Instruction Fuzzy Hash: 9F215CB05187808BD749DF28C55941EBBE1BB9D30CF804B2DF4CAAA251D778DA05CF4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: h{9
                                                                                                                                      • API String ID: 0-709585855
                                                                                                                                      • Opcode ID: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                                                                                      • Instruction ID: 28d7748f9e23597285172eede27c795ca80d4d45ffdf147c2eecc812d7a7424c
                                                                                                                                      • Opcode Fuzzy Hash: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                                                                                      • Instruction Fuzzy Hash: A22180B152D785AFC788DF28C59991ABBE0FB98308F806E1DF9868A250D374D545CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =WQ
                                                                                                                                      • API String ID: 0-979633440
                                                                                                                                      • Opcode ID: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                                                                                      • Instruction ID: f1c989dca105177ef840caf4573424004201902730bc760d24db79eb0592445f
                                                                                                                                      • Opcode Fuzzy Hash: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                                                                                      • Instruction Fuzzy Hash: 2C2146746187848B8749DF28C44A51ABBE1BB8D30CF804B1DF8CAAB250D7789A05CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                                                                                      • Instruction ID: c77f93fcecba916d7a728a8c6eb3e78c0c4fd01b54dcd62d4346d4040ea08623
                                                                                                                                      • Opcode Fuzzy Hash: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                                                                                      • Instruction Fuzzy Hash: 28E11E7090470D8FCF59DF68D446AEE7BB6FB48344F504129EC4EAB251DB74AA08CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                                                                                      • Instruction ID: 37013b96f87cdafdf9e9430ef7fa874701b46d6ad591addafa58d16b7588ecf0
                                                                                                                                      • Opcode Fuzzy Hash: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                                                                                      • Instruction Fuzzy Hash: 7E811370D047098FDB89CFA8D4856EEBBF1FB48314F14812EE846B6250CB788A49CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                                                                                      • Instruction ID: 9c3afdfbfdf497047419e96e23ac648a32a0c35cf7c10b77ff2162508d5b9c58
                                                                                                                                      • Opcode Fuzzy Hash: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                                                                                      • Instruction Fuzzy Hash: 68715B70A0460D8FCFA9DF64D0857EE77F2FB48348F109169E856972A2DB74DA18CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                                                                                      • Instruction ID: 96a2ca05932f578597b6f31f20a9b51789f655d9034ffcd243468df0dde1503e
                                                                                                                                      • Opcode Fuzzy Hash: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                                                                                      • Instruction Fuzzy Hash: 8B6108B050424D8FCB99CF28C48A6DA7FE0FB58348F61422DF84AA6250D778D694CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                                                                                      • Instruction ID: e11998f87687b7015f7b025411e2dba788bee123d684f62271b2fcc2a6602c8d
                                                                                                                                      • Opcode Fuzzy Hash: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                                                                                      • Instruction Fuzzy Hash: 74516C3011C7889FD7A9DF28C48A7ABBBF2FB88354F405A1DE4CA83251D775A5468B43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                                                                                      • Instruction ID: 3c9e139cfc3177b9e6430d12f2245ff46c98974f9447e7844960b67abc7cc201
                                                                                                                                      • Opcode Fuzzy Hash: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                                                                                      • Instruction Fuzzy Hash: 2C416E705197449FD7D5CF28C489B5EBBE0FB88744F80A92DF485C2291CB74C9498B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                                                                                      • Instruction ID: 8d3aa2995036c6943faeb837d6d259061f9fd1ebb01e44e177952bfba46c1523
                                                                                                                                      • Opcode Fuzzy Hash: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                                                                                      • Instruction Fuzzy Hash: BC51B5B190038E9FCB48CF68D8865DE7BF0FB48358F508A19F826A7250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                                                                                      • Instruction ID: 3bfbec68728c413781f4eceae801228648357d86044db0a2bb780f5116396d21
                                                                                                                                      • Opcode Fuzzy Hash: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                                                                                      • Instruction Fuzzy Hash: 4951B5B190074E8FCB48DFA8D88A5DE7BB1FB48348F04861DE826A7350D3B49564CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                                                                                      • Instruction ID: 53b90e1c5486c9cc5d3a4e2843fa79abd377b3644fddba8a35b35de5b3b72a9d
                                                                                                                                      • Opcode Fuzzy Hash: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                                                                                      • Instruction Fuzzy Hash: AA51A4B590038E8FCF48DF64C88A5DE7BB1FB48348F014A19E86AA6350D7B4D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                                                                                      • Instruction ID: e1ff16132d2196f3f75472eef2dbafaed56c0de40c9f91af0ed0f4743424dce2
                                                                                                                                      • Opcode Fuzzy Hash: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                                                                                      • Instruction Fuzzy Hash: 7241E3B190034A8FCB48CF68C8865DE7FB1FB58358F10861DE85AAA360D77496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                                                                                      • Instruction ID: 71fd5f9204d30feec7a15df1bf9f79d56724cbe4fb23e8fa5a2523106a8ad13f
                                                                                                                                      • Opcode Fuzzy Hash: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                                                                                      • Instruction Fuzzy Hash: 2C51B2B080034E9FCB48CFA8D48A4DEBFF0FB58398F245619E859A6250D3749695CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                                                                                      • Instruction ID: 13dd754d1e7aaa458ccf3f25f1a53950ed55eb7a2af7c94b5f3f3eca6f4c7b71
                                                                                                                                      • Opcode Fuzzy Hash: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                                                                                      • Instruction Fuzzy Hash: 4141B3B090434E8FCB48DF68C48A4CE7FB0FB58398F204619E856A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                                                                                      • Instruction ID: 25ea7a1fae7cee08e525b2e53d13b9e761fafe3c3046f9c16da3d4363f6b727f
                                                                                                                                      • Opcode Fuzzy Hash: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                                                                                      • Instruction Fuzzy Hash: 7641F0B090078E8BCF48CF68C88A4DE7FB0FB48358F54461DE86AA6350D3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                                                                                      • Instruction ID: 2f3c92175ef08bfcd336efc03048a581a759bd19a61f5d08681f8b59d2b4a65d
                                                                                                                                      • Opcode Fuzzy Hash: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                                                                                      • Instruction Fuzzy Hash: CA41EF70508B898FE3A8DF29C48950BBBF2FBC5354F104A1DF69686360D7B5D845CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                                                                                      • Instruction ID: 881360cf52284626b478287e7223753f8540b5b8a242225130398fb52c45b4e6
                                                                                                                                      • Opcode Fuzzy Hash: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                                                                                      • Instruction Fuzzy Hash: 9141B1B090034E8FCF48CF68C48A5DEBFB0FB68398F214619E855A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                                                                                      • Instruction ID: 9c4ff176952ec0d3a7c23327861baecbe751e07bc56d6e6d0065064954d6898b
                                                                                                                                      • Opcode Fuzzy Hash: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                                                                                      • Instruction Fuzzy Hash: D93113B0508B84CBD7B4DF24C08979ABBE0FBC4758F608A1CE5D9C6261DBB4984DDB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                                                                                      • Instruction ID: 2086fc6cf530452ca317dde1c3f5989bf97dc2ab51b7d711b1b7619edf53518f
                                                                                                                                      • Opcode Fuzzy Hash: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                                                                                      • Instruction Fuzzy Hash: 9A4107B090034D9FCF48DF68C89A5DEBFB1FB48358F10865DE96AA6250D3B49664CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                                                                                      • Instruction ID: 1338ccaed59e81eda3dfb0132a5285c9e75a0d4e8ad1c64b0ac71650cc1258ea
                                                                                                                                      • Opcode Fuzzy Hash: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                                                                                      • Instruction Fuzzy Hash: 5541E4B190075ECFCF44CFA8D88A4CE7BF0FB08358F144619E869A6210D3B49658CF99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                                                                                      • Instruction ID: 90c54515c462ca516bd1a7834683e0366852147f904ce70d700c1fd94530822e
                                                                                                                                      • Opcode Fuzzy Hash: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                                                                                      • Instruction Fuzzy Hash: D33198B16187848BD788DF28D44941ABBE1FBDC30CF405B1DF4CAAA360D7789644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                                                                                      • Instruction ID: 9655ad274102c7f9d75b202b541ab5cd2305fe15ce58f1dcda736dbe1a9cecaf
                                                                                                                                      • Opcode Fuzzy Hash: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                                                                                      • Instruction Fuzzy Hash: 3B2146B46183858B8389DF28D04A41ABBE1FBCC308F905B1DF4CAAB254D77896558B4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                                                                                      • Instruction ID: 28a8b9ee08791f4b35668e747dad36529c2fac2b53c208ad34d18e94405bcf7a
                                                                                                                                      • Opcode Fuzzy Hash: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                                                                                      • Instruction Fuzzy Hash: 8E21D870529784ABC788DF18C58A55ABBF0FBC5758F80691DF8C686251C7B4D906CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270663795.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                                                                                      • Instruction ID: 3473a0eaf58d43c1d16632198f29a9e85fcf3b0d6ee31105f780c840bc6bd29d
                                                                                                                                      • Opcode Fuzzy Hash: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                                                                                      • Instruction Fuzzy Hash: 0E2148741087848FC398EF28C08A41BBBE0BB9C35CF400B1DF4CAA7265D7B8D6558B0A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                                                                                      • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                                                                                      • API String ID: 242677333-579931786
                                                                                                                                      • Opcode ID: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                                                                                      • Instruction ID: 363c31878610f7e8afa555215d468411691edaeb1eae8a71201007b328ea0396
                                                                                                                                      • Opcode Fuzzy Hash: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                                                                                      • Instruction Fuzzy Hash: 3632D63190CA9AD5E730CB14E8543EA63A1FB84749F800136D6CD4BA9ADF7CE549DFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$FileModuleName
                                                                                                                                      • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                                                                      • API String ID: 1949418964-1840610800
                                                                                                                                      • Opcode ID: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                                                                                      • Instruction ID: 609ea63440b16d89cfde724e8504e51f671343dd6014ce1f1d0c9faf873fa666
                                                                                                                                      • Opcode Fuzzy Hash: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                                                                                      • Instruction Fuzzy Hash: ADF1F63150CBDAD5E634CB14E4443AAB3A4FB88784F504136DACD4ABAADF3CD655DB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                                                                                      • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                                                                                      • API String ID: 2356156361-2279852085
                                                                                                                                      • Opcode ID: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                                                                                      • Instruction ID: 6c0c6febe0f6481479a83e03394f0ad2c5d4e42be8340d796f545f90bef02c51
                                                                                                                                      • Opcode Fuzzy Hash: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                                                                                      • Instruction Fuzzy Hash: 12C1E67250CADAD5E7348B14E4803EAA3A1FB88784F404236D6CD4ABAADF3CD554DF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileHandleWrite
                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                                                                                      • API String ID: 3320372497-2837547082
                                                                                                                                      • Opcode ID: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                                                                                      • Instruction ID: cd8da13be191139747b71157368fb1340b334757a7a13690219a09285fa4a1ec
                                                                                                                                      • Opcode Fuzzy Hash: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                                                                                      • Instruction Fuzzy Hash: 16914131A0C69AC5EB60DF14E4543BA6361FB84B48F400236E6CE4B696DF3DE545EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                      • API String ID: 2256938910-232180764
                                                                                                                                      • Opcode ID: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                                                                                      • Instruction ID: 966340c973816f20feb1046d3b4562cae5344d1ade3c7be2e7083aa403280e81
                                                                                                                                      • Opcode Fuzzy Hash: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                                                                                      • Instruction Fuzzy Hash: 2481093190CBAAC5E660DB25F95436AB3A0FB84B48F501035D6CD4A76ADF7CE448EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 641786319-0
                                                                                                                                      • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                      • Instruction ID: 60482a52cbfe87d80ad2115aee076520d101ab6a9dc0592014fbfe7c815d6d80
                                                                                                                                      • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                      • Instruction Fuzzy Hash: E002083260CA99C1D6609B15E4543AAB7A0FBC57A0F504236E6EE4BBEADF7CD440DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFC7FFC66AB40B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				char _v56;
                                                                                                                                      				long long _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				void* _v88;
                                                                                                                                      				void* _v96;
                                                                                                                                      				intOrPtr _v104;
                                                                                                                                      				void* _v112;
                                                                                                                                      				intOrPtr _v120;
                                                                                                                                      				void* _v128;
                                                                                                                                      				char _v132;
                                                                                                                                      				char _v136;
                                                                                                                                      				long long _v144;
                                                                                                                                      				signed int _v152;
                                                                                                                                      				char _v160;
                                                                                                                                      				signed char _v164;
                                                                                                                                      				signed int _v168;
                                                                                                                                      				char _v176;
                                                                                                                                      				char _v184;
                                                                                                                                      				long long _v192;
                                                                                                                                      				signed char _v200;
                                                                                                                                      				long long _v208;
                                                                                                                                      				signed int _v216;
                                                                                                                                      				signed int _v224;
                                                                                                                                      				long long _v232;
                                                                                                                                      				void* _t222;
                                                                                                                                      				void* _t244;
                                                                                                                                      				void* _t295;
                                                                                                                                      				long long _t302;
                                                                                                                                      				long long _t303;
                                                                                                                                      				intOrPtr _t311;
                                                                                                                                      				long long _t312;
                                                                                                                                      				long long _t321;
                                                                                                                                      				intOrPtr _t325;
                                                                                                                                      				long long _t329;
                                                                                                                                      				long long _t330;
                                                                                                                                      				long long _t332;
                                                                                                                                      
                                                                                                                                      				_t295 = __rax;
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v164 = 0;
                                                                                                                                      				_v152 = 0;
                                                                                                                                      				_v168 = E00007FFC7FFC66AB3B40(_a40, _a32);
                                                                                                                                      				E00007FFC7FFC66AAE500(_a16, _a32, _a40,  &_v160);
                                                                                                                                      				if (_v168 - E00007FFC7FFC66AB3C70(_t295, _a16, _a32, _a40) <= 0) goto 0x66ab4176;
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				E00007FFC7FFC66AB3BD0(_t217,  &_v160, _a32, _a40);
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				E00007FFC7FFC66AB3C00(_v168 - E00007FFC7FFC66AB3C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                                                                                      				goto 0x66ab4197;
                                                                                                                                      				_v168 = E00007FFC7FFC66AB3C70(_t295, _a16, _a32, _a40);
                                                                                                                                      				if (_v168 - 0xffffffff < 0) goto 0x66ab41b1;
                                                                                                                                      				if (_v168 - _a40[1] >= 0) goto 0x66ab41b1;
                                                                                                                                      				goto 0x66ab41b6;
                                                                                                                                      				_t222 = E00007FFC7FFC66AACF80(_a40);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0x66ab4398;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x66ab4398;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x66ab4213;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x66ab4213;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x66ab4398;
                                                                                                                                      				_t302 = _a8;
                                                                                                                                      				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0x66ab4398;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0x66ab423a;
                                                                                                                                      				goto 0x66ab4862;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                                                                                      				_a8 = _t303;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                                                                                      				_v164 = 1;
                                                                                                                                      				E00007FFC7FFC66AAE6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1, _a8) == 0) goto 0x66ab4290;
                                                                                                                                      				goto 0x66ab4295;
                                                                                                                                      				E00007FFC7FFC66AACF80(_a8);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0x66ab42fa;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x66ab42fa;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x66ab42e6;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x66ab42e6;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x66ab42fa;
                                                                                                                                      				_t311 = _a8;
                                                                                                                                      				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0x66ab42fa;
                                                                                                                                      				E00007FFC7FFC66AACF80(_t311);
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0x66ab4398;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                                                                                      				_v144 = _t312;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				 *((long long*)(_t312 + 0x108)) = 0;
                                                                                                                                      				if ((E00007FFC7FFC66AB5BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0x66ab4349;
                                                                                                                                      				goto 0x66ab4398;
                                                                                                                                      				if ((E00007FFC7FFC66AB5CC0(_v144) & 0x000000ff) == 0) goto 0x66ab4393;
                                                                                                                                      				E00007FFC7FFC66AB5AB0(1, _a8);
                                                                                                                                      				E00007FFC7FFC66AB4870( &_v56, "bad exception");
                                                                                                                                      				E00007FFC7FFC66ABD320(__edi, __esi, __esp,  &_v56, 0x66aca160);
                                                                                                                                      				goto 0x66ab4398;
                                                                                                                                      				E00007FFC7FFC66AACF50(_t312);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0x66ab47d9;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0x66ab47d9;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0x66ab43f5;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0x66ab43f5;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0x66ab47d9;
                                                                                                                                      				if (_a40[3] <= 0) goto 0x66ab466c;
                                                                                                                                      				_v216 = _a32;
                                                                                                                                      				_v224 =  &_v132;
                                                                                                                                      				_t321 =  &_v136;
                                                                                                                                      				_v232 = _t321;
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				r8d = _a56;
                                                                                                                                      				E00007FFC7FFC66AAEA30(_a16, _a40);
                                                                                                                                      				_v128 = _t321;
                                                                                                                                      				goto 0x66ab447e;
                                                                                                                                      				_v136 = _v136 + 1;
                                                                                                                                      				_v128 = _v128 + 0x14;
                                                                                                                                      				if (_v136 - _v132 >= 0) goto 0x66ab466c;
                                                                                                                                      				if ( *_v128 - _v168 > 0) goto 0x66ab44b3;
                                                                                                                                      				_t325 = _v128;
                                                                                                                                      				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0x66ab44b5;
                                                                                                                                      				goto 0x66ab445a;
                                                                                                                                      				E00007FFC7FFC66AAE680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                                                                                      				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                                                                                      				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                                                                                      				_v120 = _v120 - 1;
                                                                                                                                      				_t329 = _v112 + 0x14;
                                                                                                                                      				_v112 = _t329;
                                                                                                                                      				if (_v120 <= 0) goto 0x66ab4667;
                                                                                                                                      				_t244 = E00007FFC7FFC66AAE6A0(_v120 - 1, _t329);
                                                                                                                                      				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                                                                                      				_v96 = _t330;
                                                                                                                                      				E00007FFC7FFC66AAE6A0(_t244, _t330);
                                                                                                                                      				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                                                                                      				goto 0x66ab457e;
                                                                                                                                      				_v104 = _v104 - 1;
                                                                                                                                      				_t332 = _v96 + 4;
                                                                                                                                      				_v96 = _t332;
                                                                                                                                      				if (_v104 <= 0) goto 0x66ab4662;
                                                                                                                                      				E00007FFC7FFC66AAE6A0(_v104 - 1, _t332);
                                                                                                                                      				_v88 = _t332 +  *_v96;
                                                                                                                                      				if (E00007FFC7FFC66AB4CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0x66ab45ce;
                                                                                                                                      				goto 0x66ab455a;
                                                                                                                                      				_v152 = 1;
                                                                                                                                      				_v176 = _a48 & 0x000000ff;
                                                                                                                                      				_v184 = _v164 & 0x000000ff;
                                                                                                                                      				_v192 = _a64;
                                                                                                                                      				_v200 = _a56;
                                                                                                                                      				_v208 = _v128;
                                                                                                                                      				_v216 = _v88;
                                                                                                                                      				_v224 = _v112;
                                                                                                                                      				_v232 = _a40;
                                                                                                                                      				E00007FFC7FFC66AB5180(__edi, __esi, __esp, E00007FFC7FFC66AB4CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                                                                                      				goto 0x66ab4667;
                                                                                                                                      				goto 0x66ab455a;
                                                                                                                                      				goto L1;
                                                                                                                                      				goto 0x66ab445a;
                                                                                                                                      				__eax = _v152 & 0x000000ff;
                                                                                                                                      				__eflags = _v152 & 0x000000ff;
                                                                                                                                      				if ((_v152 & 0x000000ff) != 0) goto 0x66ab47d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eax =  *_a40;
                                                                                                                                      				__eax =  *_a40 & 0x1fffffff;
                                                                                                                                      				__eflags = __eax - 0x19930521;
                                                                                                                                      				if (__eax - 0x19930521 < 0) goto 0x66ab47d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0x20);
                                                                                                                                      				if ( *(__rax + 0x20) == 0) goto 0x66ab46bf;
                                                                                                                                      				__eax = E00007FFC7FFC66AAE680(__eax, __rax);
                                                                                                                                      				_a40 = _a40[8];
                                                                                                                                      				_v32 = __rax;
                                                                                                                                      				goto 0x66ab46cb;
                                                                                                                                      				_v32 = 0;
                                                                                                                                      				__eflags = _v32;
                                                                                                                                      				if (_v32 == 0) goto 0x66ab47d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0x20);
                                                                                                                                      				if ( *(__rax + 0x20) == 0) goto 0x66ab4706;
                                                                                                                                      				__eax = E00007FFC7FFC66AAE680(__eax, __rax);
                                                                                                                                      				_a40 = _a40[8];
                                                                                                                                      				__rax = __rax + _a40[8];
                                                                                                                                      				_v24 = __rax;
                                                                                                                                      				goto 0x66ab4712;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				__rdx = _v24;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				E00007FFC7FFC66AB5BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                                                                                      				__eflags = __al & 0x000000ff;
                                                                                                                                      				if ((__al & 0x000000ff) != 0) goto 0x66ab47d7;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				_v64 = _a16;
                                                                                                                                      				__r9 =  &_v80;
                                                                                                                                      				__r8 = _a40;
                                                                                                                                      				__rdx = _a32;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFC7FFC66AAE500(_a16, _a32, _a40,  &_v80);
                                                                                                                                      				_v64 = __rax;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				__eax = _a48 & 0x000000ff;
                                                                                                                                      				_v200 = __al;
                                                                                                                                      				__rax = _a32;
                                                                                                                                      				_v208 = _a32;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v216 = _a40;
                                                                                                                                      				_v224 = 0xffffffff;
                                                                                                                                      				_v232 = 0;
                                                                                                                                      				__r9 = _v64;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFC7FFC66AAEDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                                                                                      				goto 0x66ab484c;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0xc);
                                                                                                                                      				if ( *(__rax + 0xc) <= 0) goto 0x66ab484c;
                                                                                                                                      				__eax = _a48 & 0x000000ff;
                                                                                                                                      				__eflags = _a48 & 0x000000ff;
                                                                                                                                      				if ((_a48 & 0x000000ff) != 0) goto 0x66ab4847;
                                                                                                                                      				__rax = _a64;
                                                                                                                                      				_v208 = _a64;
                                                                                                                                      				__eax = _a56;
                                                                                                                                      				_v216 = _a56;
                                                                                                                                      				__eax = _v168;
                                                                                                                                      				_v224 = _v168;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v232 = _a40;
                                                                                                                                      				__r9 = _a32;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				__eax = E00007FFC7FFC66AB4960(__ecx, _a8, _a16, _a24, _a32);
                                                                                                                                      				goto 0x66ab484c;
                                                                                                                                      				__eax = E00007FFC7FFC66AACF50(__rax);
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				__eflags =  *((long long*)(__rax + 0x108));
                                                                                                                                      				if ( *((long long*)(__rax + 0x108)) != 0) goto 0x66ab485d;
                                                                                                                                      				goto 0x66ab4862;
                                                                                                                                      				return E00007FFC7FFC66AACF80(__rax);
                                                                                                                                      			}










































                                                                                                                                      0x7ffc66ab40b0
                                                                                                                                      0x7ffc66ab40b0
                                                                                                                                      0x7ffc66ab40b5
                                                                                                                                      0x7ffc66ab40ba
                                                                                                                                      0x7ffc66ab40bf
                                                                                                                                      0x7ffc66ab40cb
                                                                                                                                      0x7ffc66ab40d0
                                                                                                                                      0x7ffc66ab40ea
                                                                                                                                      0x7ffc66ab410b
                                                                                                                                      0x7ffc66ab4131
                                                                                                                                      0x7ffc66ab4133
                                                                                                                                      0x7ffc66ab414d
                                                                                                                                      0x7ffc66ab4152
                                                                                                                                      0x7ffc66ab416f
                                                                                                                                      0x7ffc66ab4174
                                                                                                                                      0x7ffc66ab4193
                                                                                                                                      0x7ffc66ab419c
                                                                                                                                      0x7ffc66ab41ad
                                                                                                                                      0x7ffc66ab41af
                                                                                                                                      0x7ffc66ab41b1
                                                                                                                                      0x7ffc66ab41c4
                                                                                                                                      0x7ffc66ab41d6
                                                                                                                                      0x7ffc66ab41eb
                                                                                                                                      0x7ffc66ab41fc
                                                                                                                                      0x7ffc66ab420d
                                                                                                                                      0x7ffc66ab4213
                                                                                                                                      0x7ffc66ab4220
                                                                                                                                      0x7ffc66ab4226
                                                                                                                                      0x7ffc66ab4233
                                                                                                                                      0x7ffc66ab4235
                                                                                                                                      0x7ffc66ab423a
                                                                                                                                      0x7ffc66ab423f
                                                                                                                                      0x7ffc66ab4246
                                                                                                                                      0x7ffc66ab424e
                                                                                                                                      0x7ffc66ab425a
                                                                                                                                      0x7ffc66ab4262
                                                                                                                                      0x7ffc66ab4273
                                                                                                                                      0x7ffc66ab428c
                                                                                                                                      0x7ffc66ab428e
                                                                                                                                      0x7ffc66ab4290
                                                                                                                                      0x7ffc66ab42a3
                                                                                                                                      0x7ffc66ab42b1
                                                                                                                                      0x7ffc66ab42c2
                                                                                                                                      0x7ffc66ab42d3
                                                                                                                                      0x7ffc66ab42e4
                                                                                                                                      0x7ffc66ab42e6
                                                                                                                                      0x7ffc66ab42f3
                                                                                                                                      0x7ffc66ab42f5
                                                                                                                                      0x7ffc66ab42fa
                                                                                                                                      0x7ffc66ab4307
                                                                                                                                      0x7ffc66ab430d
                                                                                                                                      0x7ffc66ab4312
                                                                                                                                      0x7ffc66ab4319
                                                                                                                                      0x7ffc66ab431e
                                                                                                                                      0x7ffc66ab4323
                                                                                                                                      0x7ffc66ab4345
                                                                                                                                      0x7ffc66ab4347
                                                                                                                                      0x7ffc66ab4358
                                                                                                                                      0x7ffc66ab4364
                                                                                                                                      0x7ffc66ab4378
                                                                                                                                      0x7ffc66ab438c
                                                                                                                                      0x7ffc66ab4391
                                                                                                                                      0x7ffc66ab4393
                                                                                                                                      0x7ffc66ab43a6
                                                                                                                                      0x7ffc66ab43b8
                                                                                                                                      0x7ffc66ab43cd
                                                                                                                                      0x7ffc66ab43de
                                                                                                                                      0x7ffc66ab43ef
                                                                                                                                      0x7ffc66ab4401
                                                                                                                                      0x7ffc66ab440f
                                                                                                                                      0x7ffc66ab441c
                                                                                                                                      0x7ffc66ab4421
                                                                                                                                      0x7ffc66ab4429
                                                                                                                                      0x7ffc66ab442e
                                                                                                                                      0x7ffc66ab4433
                                                                                                                                      0x7ffc66ab444b
                                                                                                                                      0x7ffc66ab4450
                                                                                                                                      0x7ffc66ab4458
                                                                                                                                      0x7ffc66ab4463
                                                                                                                                      0x7ffc66ab4476
                                                                                                                                      0x7ffc66ab448c
                                                                                                                                      0x7ffc66ab44a0
                                                                                                                                      0x7ffc66ab44a2
                                                                                                                                      0x7ffc66ab44b1
                                                                                                                                      0x7ffc66ab44b3
                                                                                                                                      0x7ffc66ab44b5
                                                                                                                                      0x7ffc66ab44c9
                                                                                                                                      0x7ffc66ab44dc
                                                                                                                                      0x7ffc66ab44ee
                                                                                                                                      0x7ffc66ab44fd
                                                                                                                                      0x7ffc66ab4501
                                                                                                                                      0x7ffc66ab4511
                                                                                                                                      0x7ffc66ab4517
                                                                                                                                      0x7ffc66ab452c
                                                                                                                                      0x7ffc66ab4531
                                                                                                                                      0x7ffc66ab4539
                                                                                                                                      0x7ffc66ab4551
                                                                                                                                      0x7ffc66ab4558
                                                                                                                                      0x7ffc66ab4563
                                                                                                                                      0x7ffc66ab4572
                                                                                                                                      0x7ffc66ab4576
                                                                                                                                      0x7ffc66ab4586
                                                                                                                                      0x7ffc66ab458c
                                                                                                                                      0x7ffc66ab459f
                                                                                                                                      0x7ffc66ab45ca
                                                                                                                                      0x7ffc66ab45cc
                                                                                                                                      0x7ffc66ab45ce
                                                                                                                                      0x7ffc66ab45db
                                                                                                                                      0x7ffc66ab45e4
                                                                                                                                      0x7ffc66ab45f0
                                                                                                                                      0x7ffc66ab45fc
                                                                                                                                      0x7ffc66ab4608
                                                                                                                                      0x7ffc66ab4615
                                                                                                                                      0x7ffc66ab4622
                                                                                                                                      0x7ffc66ab462f
                                                                                                                                      0x7ffc66ab4654
                                                                                                                                      0x7ffc66ab465b
                                                                                                                                      0x7ffc66ab465d
                                                                                                                                      0x7ffc66ab4662
                                                                                                                                      0x7ffc66ab4667
                                                                                                                                      0x7ffc66ab466c
                                                                                                                                      0x7ffc66ab4671
                                                                                                                                      0x7ffc66ab4673
                                                                                                                                      0x7ffc66ab4679
                                                                                                                                      0x7ffc66ab4681
                                                                                                                                      0x7ffc66ab4683
                                                                                                                                      0x7ffc66ab4688
                                                                                                                                      0x7ffc66ab468d
                                                                                                                                      0x7ffc66ab4693
                                                                                                                                      0x7ffc66ab469b
                                                                                                                                      0x7ffc66ab469f
                                                                                                                                      0x7ffc66ab46a1
                                                                                                                                      0x7ffc66ab46ae
                                                                                                                                      0x7ffc66ab46b5
                                                                                                                                      0x7ffc66ab46bd
                                                                                                                                      0x7ffc66ab46bf
                                                                                                                                      0x7ffc66ab46cb
                                                                                                                                      0x7ffc66ab46d4
                                                                                                                                      0x7ffc66ab46da
                                                                                                                                      0x7ffc66ab46e2
                                                                                                                                      0x7ffc66ab46e6
                                                                                                                                      0x7ffc66ab46e8
                                                                                                                                      0x7ffc66ab46f5
                                                                                                                                      0x7ffc66ab46f9
                                                                                                                                      0x7ffc66ab46fc
                                                                                                                                      0x7ffc66ab4704
                                                                                                                                      0x7ffc66ab4706
                                                                                                                                      0x7ffc66ab4712
                                                                                                                                      0x7ffc66ab471a
                                                                                                                                      0x7ffc66ab4727
                                                                                                                                      0x7ffc66ab472a
                                                                                                                                      0x7ffc66ab472c
                                                                                                                                      0x7ffc66ab4732
                                                                                                                                      0x7ffc66ab473a
                                                                                                                                      0x7ffc66ab4742
                                                                                                                                      0x7ffc66ab474a
                                                                                                                                      0x7ffc66ab4752
                                                                                                                                      0x7ffc66ab475a
                                                                                                                                      0x7ffc66ab4762
                                                                                                                                      0x7ffc66ab4767
                                                                                                                                      0x7ffc66ab476f
                                                                                                                                      0x7ffc66ab477b
                                                                                                                                      0x7ffc66ab4783
                                                                                                                                      0x7ffc66ab4787
                                                                                                                                      0x7ffc66ab478f
                                                                                                                                      0x7ffc66ab4794
                                                                                                                                      0x7ffc66ab479c
                                                                                                                                      0x7ffc66ab47a1
                                                                                                                                      0x7ffc66ab47a9
                                                                                                                                      0x7ffc66ab47b2
                                                                                                                                      0x7ffc66ab47ba
                                                                                                                                      0x7ffc66ab47c2
                                                                                                                                      0x7ffc66ab47ca
                                                                                                                                      0x7ffc66ab47d2
                                                                                                                                      0x7ffc66ab47d7
                                                                                                                                      0x7ffc66ab47d9
                                                                                                                                      0x7ffc66ab47e1
                                                                                                                                      0x7ffc66ab47e5
                                                                                                                                      0x7ffc66ab47e7
                                                                                                                                      0x7ffc66ab47ef
                                                                                                                                      0x7ffc66ab47f1
                                                                                                                                      0x7ffc66ab47f3
                                                                                                                                      0x7ffc66ab47fb
                                                                                                                                      0x7ffc66ab4800
                                                                                                                                      0x7ffc66ab4807
                                                                                                                                      0x7ffc66ab480b
                                                                                                                                      0x7ffc66ab480f
                                                                                                                                      0x7ffc66ab4813
                                                                                                                                      0x7ffc66ab481b
                                                                                                                                      0x7ffc66ab4820
                                                                                                                                      0x7ffc66ab4828
                                                                                                                                      0x7ffc66ab4830
                                                                                                                                      0x7ffc66ab4838
                                                                                                                                      0x7ffc66ab4840
                                                                                                                                      0x7ffc66ab4845
                                                                                                                                      0x7ffc66ab4847
                                                                                                                                      0x7ffc66ab484c
                                                                                                                                      0x7ffc66ab4851
                                                                                                                                      0x7ffc66ab4859
                                                                                                                                      0x7ffc66ab485b
                                                                                                                                      0x7ffc66ab4869

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                                                                                      • String ID: bad exception$csm$csm$csm
                                                                                                                                      • API String ID: 3498492519-820278400
                                                                                                                                      • Opcode ID: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                                                                                      • Instruction ID: 93291d40021b259de691a106e18fe7a926ac919886ef676eed0619b146cbe7a6
                                                                                                                                      • Opcode Fuzzy Hash: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                                                                                      • Instruction Fuzzy Hash: 8312B23690CAD9C5EA719B25E0513EAA7A0FB88744F404136DACD4BB9ADF3CD490EF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                                                                                      • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 4023976971-2293733425
                                                                                                                                      • Opcode ID: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                                                                                      • Instruction ID: 7b71699b5cdb55271f1f24d237eac62e27467153115fd7a4fa778f9e701e67cd
                                                                                                                                      • Opcode Fuzzy Hash: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                                                                                      • Instruction Fuzzy Hash: 4702517290C6DAC6E770CB24E4843AAB7A4FB84748F400235D6CD4AA9ADF7CE545DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                                                                                      • API String ID: 530996419-3695252689
                                                                                                                                      • Opcode ID: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                                                                                      • Instruction ID: defe04dfa7aaaadae39a7bfdefbba4bd390558510dd98d8559ec349a58599582
                                                                                                                                      • Opcode Fuzzy Hash: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                                                                                      • Instruction Fuzzy Hash: 7DD1083291CA99C5D6A09B26E45036AB7A0FB84790F005636E6DE4BBEADF3CD444DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                                                                                      • API String ID: 2192614184-1854130327
                                                                                                                                      • Opcode ID: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                                                                                      • Instruction ID: 4b2a8755ce0a0c2be2963f95bba1f59bdc155520b3512b6bebe9f5bf8d69e0e2
                                                                                                                                      • Opcode Fuzzy Hash: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                                                                                      • Instruction Fuzzy Hash: 8BC1003290C69AC6E7709B24E4947BAB7A1FB84704F404236D6CD4BA96CF7CE844DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-1870338870
                                                                                                                                      • Opcode ID: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                                                                                      • Instruction ID: 7360370b4babac7f3e4adf51c187a845fe6828ea5c217750d1b7fc563d29b05b
                                                                                                                                      • Opcode Fuzzy Hash: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                                                                                      • Instruction Fuzzy Hash: 2FD11A7290CADAC6E7709B24E4443AAB7A0FB80349F400135D6CD4BA9ADF7DE445EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 19%
                                                                                                                                      			E00007FFC7FFC66ABC6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t223;
                                                                                                                                      				signed char _t228;
                                                                                                                                      				intOrPtr _t263;
                                                                                                                                      				signed int _t338;
                                                                                                                                      				signed int _t339;
                                                                                                                                      				signed long long _t342;
                                                                                                                                      				intOrPtr* _t365;
                                                                                                                                      				signed long long _t390;
                                                                                                                                      
                                                                                                                                      				_t338 = __rax;
                                                                                                                                      				_a80 = _a80 | 0x00000040;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a708 = 7;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0x66abc79e;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t338;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0x66abc7c5;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t338;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0x66abc810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc7f6;
                                                                                                                                      				_t339 = E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0x66abc80e;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc834;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc882;
                                                                                                                                      				if (_a824 >= 0) goto 0x66abc882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0x66abc892;
                                                                                                                                      				_t342 = _a824;
                                                                                                                                      				_a832 = _t342;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0x66abc8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0x66abc8c7;
                                                                                                                                      				_a832 = _a832 & _t342;
                                                                                                                                      				if (_a116 >= 0) goto 0x66abc8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0x66abc8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0x66abc8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0x66abc908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t223 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t223 > 0) goto 0x66abc936;
                                                                                                                                      				if (_a832 == 0) goto 0x66abc9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t223 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0x66abc9b2;
                                                                                                                                      				_t228 = _a816 + _a708;
                                                                                                                                      				_a816 = _t228;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0x66abc915;
                                                                                                                                      				_a104 = _t228;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0x66abca31;
                                                                                                                                      				if (_a104 == 0) goto 0x66abca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0x66abca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0x66abca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0x66abca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0x66abca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0x66abcad5;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0x66abcb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0x66abcb27;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0x66abcc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0x66abcc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0x66abcc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFC7FFC66ABB530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0x66abcbe5;
                                                                                                                                      				if (_a860 != 0) goto 0x66abcbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0x66abcc1b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0x66abcb60;
                                                                                                                                      				goto 0x66abcc3b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0x66abcc6e;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0x66abcc8e;
                                                                                                                                      				0x66aa5330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0x66abb99c;
                                                                                                                                      				if (_a704 == 0) goto 0x66abccb4;
                                                                                                                                      				if (_a704 == 7) goto 0x66abccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0x66abccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t263 = _a1060;
                                                                                                                                      				_a876 = _t263;
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd05;
                                                                                                                                      				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t365;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t263 != 1) goto 0x66abcd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd61;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t365 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFC7FFC66AABD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				goto 0x66abcd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				return E00007FFC7FFC66AA3280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffc66abc6d6
                                                                                                                                      0x7ffc66abc6dd
                                                                                                                                      0x7ffc66abc6e1
                                                                                                                                      0x7ffc66abc6ee
                                                                                                                                      0x7ffc66abc6f8
                                                                                                                                      0x7ffc66abc704
                                                                                                                                      0x7ffc66abc70c
                                                                                                                                      0x7ffc66abc719
                                                                                                                                      0x7ffc66abc724
                                                                                                                                      0x7ffc66abc737
                                                                                                                                      0x7ffc66abc739
                                                                                                                                      0x7ffc66abc748
                                                                                                                                      0x7ffc66abc74c
                                                                                                                                      0x7ffc66abc756
                                                                                                                                      0x7ffc66abc769
                                                                                                                                      0x7ffc66abc76f
                                                                                                                                      0x7ffc66abc782
                                                                                                                                      0x7ffc66abc78c
                                                                                                                                      0x7ffc66abc791
                                                                                                                                      0x7ffc66abc799
                                                                                                                                      0x7ffc66abc7a9
                                                                                                                                      0x7ffc66abc7b3
                                                                                                                                      0x7ffc66abc7b8
                                                                                                                                      0x7ffc66abc7c0
                                                                                                                                      0x7ffc66abc7ce
                                                                                                                                      0x7ffc66abc7d9
                                                                                                                                      0x7ffc66abc7e8
                                                                                                                                      0x7ffc66abc7ec
                                                                                                                                      0x7ffc66abc7f4
                                                                                                                                      0x7ffc66abc7fe
                                                                                                                                      0x7ffc66abc806
                                                                                                                                      0x7ffc66abc80e
                                                                                                                                      0x7ffc66abc819
                                                                                                                                      0x7ffc66abc823
                                                                                                                                      0x7ffc66abc82a
                                                                                                                                      0x7ffc66abc832
                                                                                                                                      0x7ffc66abc83c
                                                                                                                                      0x7ffc66abc843
                                                                                                                                      0x7ffc66abc854
                                                                                                                                      0x7ffc66abc85f
                                                                                                                                      0x7ffc66abc86c
                                                                                                                                      0x7ffc66abc878
                                                                                                                                      0x7ffc66abc880
                                                                                                                                      0x7ffc66abc882
                                                                                                                                      0x7ffc66abc88a
                                                                                                                                      0x7ffc66abc89d
                                                                                                                                      0x7ffc66abc8aa
                                                                                                                                      0x7ffc66abc8bf
                                                                                                                                      0x7ffc66abc8cc
                                                                                                                                      0x7ffc66abc8ce
                                                                                                                                      0x7ffc66abc8d6
                                                                                                                                      0x7ffc66abc8df
                                                                                                                                      0x7ffc66abc8eb
                                                                                                                                      0x7ffc66abc8ed
                                                                                                                                      0x7ffc66abc8fe
                                                                                                                                      0x7ffc66abc900
                                                                                                                                      0x7ffc66abc910
                                                                                                                                      0x7ffc66abc915
                                                                                                                                      0x7ffc66abc91f
                                                                                                                                      0x7ffc66abc925
                                                                                                                                      0x7ffc66abc930
                                                                                                                                      0x7ffc66abc93b
                                                                                                                                      0x7ffc66abc95e
                                                                                                                                      0x7ffc66abc96a
                                                                                                                                      0x7ffc66abc997
                                                                                                                                      0x7ffc66abc9a9
                                                                                                                                      0x7ffc66abc9ab
                                                                                                                                      0x7ffc66abc9bf
                                                                                                                                      0x7ffc66abc9c9
                                                                                                                                      0x7ffc66abc9ce
                                                                                                                                      0x7ffc66abc9e0
                                                                                                                                      0x7ffc66abc9ec
                                                                                                                                      0x7ffc66abc9fc
                                                                                                                                      0x7ffc66abca03
                                                                                                                                      0x7ffc66abca10
                                                                                                                                      0x7ffc66abca1a
                                                                                                                                      0x7ffc66abca24
                                                                                                                                      0x7ffc66abca2d
                                                                                                                                      0x7ffc66abca36
                                                                                                                                      0x7ffc66abca45
                                                                                                                                      0x7ffc66abca52
                                                                                                                                      0x7ffc66abca54
                                                                                                                                      0x7ffc66abca59
                                                                                                                                      0x7ffc66abca61
                                                                                                                                      0x7ffc66abca6c
                                                                                                                                      0x7ffc66abca6e
                                                                                                                                      0x7ffc66abca73
                                                                                                                                      0x7ffc66abca7b
                                                                                                                                      0x7ffc66abca86
                                                                                                                                      0x7ffc66abca88
                                                                                                                                      0x7ffc66abca8d
                                                                                                                                      0x7ffc66abcaa5
                                                                                                                                      0x7ffc66abcab5
                                                                                                                                      0x7ffc66abcad0
                                                                                                                                      0x7ffc66abcaee
                                                                                                                                      0x7ffc66abcafc
                                                                                                                                      0x7ffc66abcb07
                                                                                                                                      0x7ffc66abcb22
                                                                                                                                      0x7ffc66abcb2c
                                                                                                                                      0x7ffc66abcb37
                                                                                                                                      0x7ffc66abcb3d
                                                                                                                                      0x7ffc66abcb4d
                                                                                                                                      0x7ffc66abcb59
                                                                                                                                      0x7ffc66abcb70
                                                                                                                                      0x7ffc66abcb79
                                                                                                                                      0x7ffc66abcb8a
                                                                                                                                      0x7ffc66abcb92
                                                                                                                                      0x7ffc66abcb9b
                                                                                                                                      0x7ffc66abcbb6
                                                                                                                                      0x7ffc66abcbc9
                                                                                                                                      0x7ffc66abcbd9
                                                                                                                                      0x7ffc66abcbe3
                                                                                                                                      0x7ffc66abcbe5
                                                                                                                                      0x7ffc66abcbf0
                                                                                                                                      0x7ffc66abcc11
                                                                                                                                      0x7ffc66abcc16
                                                                                                                                      0x7ffc66abcc1b
                                                                                                                                      0x7ffc66abcc36
                                                                                                                                      0x7ffc66abcc43
                                                                                                                                      0x7ffc66abcc4e
                                                                                                                                      0x7ffc66abcc69
                                                                                                                                      0x7ffc66abcc74
                                                                                                                                      0x7ffc66abcc80
                                                                                                                                      0x7ffc66abcc85
                                                                                                                                      0x7ffc66abcc8e
                                                                                                                                      0x7ffc66abcc9b
                                                                                                                                      0x7ffc66abcca5
                                                                                                                                      0x7ffc66abcca7
                                                                                                                                      0x7ffc66abccb2
                                                                                                                                      0x7ffc66abccb4
                                                                                                                                      0x7ffc66abccbf
                                                                                                                                      0x7ffc66abccc6
                                                                                                                                      0x7ffc66abccd5
                                                                                                                                      0x7ffc66abccd7
                                                                                                                                      0x7ffc66abccde
                                                                                                                                      0x7ffc66abcce3
                                                                                                                                      0x7ffc66abcce6
                                                                                                                                      0x7ffc66abccf8
                                                                                                                                      0x7ffc66abcd00
                                                                                                                                      0x7ffc66abcd02
                                                                                                                                      0x7ffc66abcd0d
                                                                                                                                      0x7ffc66abcd0f
                                                                                                                                      0x7ffc66abcd14
                                                                                                                                      0x7ffc66abcd1a
                                                                                                                                      0x7ffc66abcd23
                                                                                                                                      0x7ffc66abcd3e
                                                                                                                                      0x7ffc66abcd43
                                                                                                                                      0x7ffc66abcd53
                                                                                                                                      0x7ffc66abcd5f
                                                                                                                                      0x7ffc66abcd68
                                                                                                                                      0x7ffc66abcd74
                                                                                                                                      0x7ffc66abcd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg$wctomb_s
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2984758162-268265396
                                                                                                                                      • Opcode ID: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                                                                                      • Instruction ID: 9c05ecdd3e9ba3c5752180752e4311f29f33f192ed8e76bfaeb38f988bea9f0c
                                                                                                                                      • Opcode Fuzzy Hash: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                                                                                      • Instruction Fuzzy Hash: 5102F47260CAD9CAE771CB24E4817AAB7A4F785744F000135E6CD8AA9ADF7CE540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                                                                                      • API String ID: 2192614184-660564692
                                                                                                                                      • Opcode ID: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                                                                                      • Instruction ID: 7665ab3faab02dd65561abc6b27e2dffb1646a1f1b296aef0e1dd62d8d728c81
                                                                                                                                      • Opcode Fuzzy Hash: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                                                                                      • Instruction Fuzzy Hash: 2DE1083290CBDAC5E6709B25E0443AAA3A0FB84754F405636D6DD4ABDADF7CE484DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                      			E00007FFC7FFC66AB55F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v56;
                                                                                                                                      				void* _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				void* _t88;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t109;
                                                                                                                                      				signed int* _t158;
                                                                                                                                      				signed int* _t160;
                                                                                                                                      				long long _t175;
                                                                                                                                      				long long _t186;
                                                                                                                                      				signed int* _t187;
                                                                                                                                      				signed int* _t193;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				_t158 = _a24;
                                                                                                                                      				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0x66ab5639;
                                                                                                                                      				_t89 = E00007FFC7FFC66AAE680(_t88, _t158);
                                                                                                                                      				_v56 = _t158 + _a24[1];
                                                                                                                                      				goto 0x66ab5642;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				if (_v56 == 0) goto 0x66ab56aa;
                                                                                                                                      				_t160 = _a24;
                                                                                                                                      				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0x66ab5673;
                                                                                                                                      				E00007FFC7FFC66AAE680(_t89, _t160);
                                                                                                                                      				_v48 = _t160 + _a24[1];
                                                                                                                                      				goto 0x66ab567c;
                                                                                                                                      				_v48 = 0;
                                                                                                                                      				if ( *((char*)(_v48 + 0x10)) == 0) goto 0x66ab56aa;
                                                                                                                                      				if (_a24[2] != 0) goto 0x66ab56b1;
                                                                                                                                      				if (( *_a24 & 0x80000000) != 0) goto 0x66ab56b1;
                                                                                                                                      				goto 0x66ab5966;
                                                                                                                                      				if (( *_a24 & 0x80000000) == 0) goto 0x66ab56d0;
                                                                                                                                      				_v64 = _a16;
                                                                                                                                      				goto 0x66ab56e9;
                                                                                                                                      				_v64 = _a24[2] +  *_a16;
                                                                                                                                      				if (( *_a24 & 0x00000008) == 0) goto 0x66ab5765;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x66ab575b;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1, _v64) == 0) goto 0x66ab575b;
                                                                                                                                      				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                                                                                      				_t175 = _v64;
                                                                                                                                      				E00007FFC7FFC66AB5B30(_t100,  *_t175,  &(_a32[2]));
                                                                                                                                      				 *_v64 = _t175;
                                                                                                                                      				goto 0x66ab5760;
                                                                                                                                      				E00007FFC7FFC66AACF80(_t175);
                                                                                                                                      				goto 0x66ab595a;
                                                                                                                                      				if (( *_a32 & 0x00000001) == 0) goto 0x66ab5813;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x66ab5809;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1, _v64) == 0) goto 0x66ab5809;
                                                                                                                                      				_t107 = E00007FFC7FFC66AAC410(__ecx, E00007FFC7FFC66ABD2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                                                                                      				if (_a32[5] != 8) goto 0x66ab5807;
                                                                                                                                      				if ( *_v64 == 0) goto 0x66ab5807;
                                                                                                                                      				_t186 = _v64;
                                                                                                                                      				E00007FFC7FFC66AB5B30(_t107,  *_t186,  &(_a32[2]));
                                                                                                                                      				 *_v64 = _t186;
                                                                                                                                      				goto 0x66ab580e;
                                                                                                                                      				_t109 = E00007FFC7FFC66AACF80(_t186);
                                                                                                                                      				goto 0x66ab595a;
                                                                                                                                      				_t187 = _a32;
                                                                                                                                      				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0x66ab583c;
                                                                                                                                      				E00007FFC7FFC66AAE6A0(_t109, _t187);
                                                                                                                                      				_v40 = _t187 + _a32[6];
                                                                                                                                      				goto 0x66ab5845;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 != 0) goto 0x66ab58c6;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x66ab58bc;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1, _v64) == 0) goto 0x66ab58bc;
                                                                                                                                      				_t191 = _a32[5];
                                                                                                                                      				_v32 = _a32[5];
                                                                                                                                      				E00007FFC7FFC66AB5B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                                                                                      				E00007FFC7FFC66AAC410(__ecx, E00007FFC7FFC66ABD2C0(1, _v64), _v64, _a32[5], _v32);
                                                                                                                                      				goto 0x66ab58c1;
                                                                                                                                      				E00007FFC7FFC66AACF80(_t191);
                                                                                                                                      				goto 0x66ab595a;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0x66ab5955;
                                                                                                                                      				if (E00007FFC7FFC66ABD2C0(1, _v64) == 0) goto 0x66ab5955;
                                                                                                                                      				_t193 = _a32;
                                                                                                                                      				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0x66ab5919;
                                                                                                                                      				E00007FFC7FFC66AAE6A0(_t117, _t193);
                                                                                                                                      				_v24 = _t193 + _a32[6];
                                                                                                                                      				goto 0x66ab5922;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				if (E00007FFC7FFC66ABD2F0(_v24) == 0) goto 0x66ab5955;
                                                                                                                                      				_t195 = _a32;
                                                                                                                                      				if (( *_a32 & 0x00000004) == 0) goto 0x66ab594b;
                                                                                                                                      				_v72 = 2;
                                                                                                                                      				goto 0x66ab5953;
                                                                                                                                      				_v72 = 1;
                                                                                                                                      				goto 0x66ab595a;
                                                                                                                                      				E00007FFC7FFC66AACF80(_a32);
                                                                                                                                      				E00007FFC7FFC66AACF50(_t195);
                                                                                                                                      				return _v72;
                                                                                                                                      			}




















                                                                                                                                      0x7ffc66ab55f0
                                                                                                                                      0x7ffc66ab55f5
                                                                                                                                      0x7ffc66ab55fa
                                                                                                                                      0x7ffc66ab55ff
                                                                                                                                      0x7ffc66ab5608
                                                                                                                                      0x7ffc66ab5610
                                                                                                                                      0x7ffc66ab561c
                                                                                                                                      0x7ffc66ab561e
                                                                                                                                      0x7ffc66ab5632
                                                                                                                                      0x7ffc66ab5637
                                                                                                                                      0x7ffc66ab5639
                                                                                                                                      0x7ffc66ab5648
                                                                                                                                      0x7ffc66ab564a
                                                                                                                                      0x7ffc66ab5656
                                                                                                                                      0x7ffc66ab5658
                                                                                                                                      0x7ffc66ab566c
                                                                                                                                      0x7ffc66ab5671
                                                                                                                                      0x7ffc66ab5673
                                                                                                                                      0x7ffc66ab5687
                                                                                                                                      0x7ffc66ab5695
                                                                                                                                      0x7ffc66ab56a8
                                                                                                                                      0x7ffc66ab56ac
                                                                                                                                      0x7ffc66ab56c2
                                                                                                                                      0x7ffc66ab56c9
                                                                                                                                      0x7ffc66ab56ce
                                                                                                                                      0x7ffc66ab56e4
                                                                                                                                      0x7ffc66ab56f8
                                                                                                                                      0x7ffc66ab570f
                                                                                                                                      0x7ffc66ab5722
                                                                                                                                      0x7ffc66ab5732
                                                                                                                                      0x7ffc66ab5744
                                                                                                                                      0x7ffc66ab574c
                                                                                                                                      0x7ffc66ab5756
                                                                                                                                      0x7ffc66ab5759
                                                                                                                                      0x7ffc66ab575b
                                                                                                                                      0x7ffc66ab5760
                                                                                                                                      0x7ffc66ab5774
                                                                                                                                      0x7ffc66ab578f
                                                                                                                                      0x7ffc66ab57a2
                                                                                                                                      0x7ffc66ab57c1
                                                                                                                                      0x7ffc66ab57d6
                                                                                                                                      0x7ffc66ab57e1
                                                                                                                                      0x7ffc66ab57f2
                                                                                                                                      0x7ffc66ab57fa
                                                                                                                                      0x7ffc66ab5804
                                                                                                                                      0x7ffc66ab5807
                                                                                                                                      0x7ffc66ab5809
                                                                                                                                      0x7ffc66ab580e
                                                                                                                                      0x7ffc66ab5813
                                                                                                                                      0x7ffc66ab581f
                                                                                                                                      0x7ffc66ab5821
                                                                                                                                      0x7ffc66ab5835
                                                                                                                                      0x7ffc66ab583a
                                                                                                                                      0x7ffc66ab583c
                                                                                                                                      0x7ffc66ab584b
                                                                                                                                      0x7ffc66ab5862
                                                                                                                                      0x7ffc66ab5875
                                                                                                                                      0x7ffc66ab587f
                                                                                                                                      0x7ffc66ab5883
                                                                                                                                      0x7ffc66ab58a0
                                                                                                                                      0x7ffc66ab58b5
                                                                                                                                      0x7ffc66ab58ba
                                                                                                                                      0x7ffc66ab58bc
                                                                                                                                      0x7ffc66ab58c1
                                                                                                                                      0x7ffc66ab58db
                                                                                                                                      0x7ffc66ab58ee
                                                                                                                                      0x7ffc66ab58f0
                                                                                                                                      0x7ffc66ab58fc
                                                                                                                                      0x7ffc66ab58fe
                                                                                                                                      0x7ffc66ab5912
                                                                                                                                      0x7ffc66ab5917
                                                                                                                                      0x7ffc66ab5919
                                                                                                                                      0x7ffc66ab592e
                                                                                                                                      0x7ffc66ab5930
                                                                                                                                      0x7ffc66ab593f
                                                                                                                                      0x7ffc66ab5941
                                                                                                                                      0x7ffc66ab5949
                                                                                                                                      0x7ffc66ab594b
                                                                                                                                      0x7ffc66ab5953
                                                                                                                                      0x7ffc66ab5955
                                                                                                                                      0x7ffc66ab595c
                                                                                                                                      0x7ffc66ab596a

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 801082872-0
                                                                                                                                      • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                      • Instruction ID: 2617ffc71da5e7d64fb4b29b7849a4855505f8c1342f58f08ce548a51cb183e5
                                                                                                                                      • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                      • Instruction Fuzzy Hash: 05A1EF32A1CA99C2EA609F25E45037A67A0FBC4794F544131DACD8B7A6DF3CD441EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                                                                                      • API String ID: 2123368286-1993839260
                                                                                                                                      • Opcode ID: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                                                                                      • Instruction ID: 3c64850cfa5d932cc6c7b2abbe1883b3e30d92de1da0cc5237eb02ea6849591c
                                                                                                                                      • Opcode Fuzzy Hash: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                                                                                      • Instruction Fuzzy Hash: 46E14E32A1C79ACAE7608B24E44436AB3A1FB85744F104136E6CD4BBAADF7DD444DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                                                                                      • API String ID: 2123368286-1853640030
                                                                                                                                      • Opcode ID: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                                                                                      • Instruction ID: cded64a5327ed86e9bfab4cdaed14afe370d1376b7247564d8502cbb08247bae
                                                                                                                                      • Opcode Fuzzy Hash: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                                                                                      • Instruction Fuzzy Hash: 42E13B3290C799CAE7608B24E44476AB7A1FB84744F404136E6CD4BBAADFBDE444DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 22%
                                                                                                                                      			E00007FFC7FFC66ABE6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                      				signed int _t224;
                                                                                                                                      				signed char _t229;
                                                                                                                                      				void* _t260;
                                                                                                                                      				intOrPtr _t268;
                                                                                                                                      				signed int _t342;
                                                                                                                                      				signed int _t343;
                                                                                                                                      				signed long long _t346;
                                                                                                                                      				intOrPtr* _t365;
                                                                                                                                      				intOrPtr* _t370;
                                                                                                                                      				signed long long _t400;
                                                                                                                                      
                                                                                                                                      				_t342 = __rax;
                                                                                                                                      				_a80 = _a80 | 0x00000040;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a1220 = 7;
                                                                                                                                      				_a1220 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abe74d;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a86 = _a1220 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abe770;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0x66abe797;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1560);
                                                                                                                                      				_a1304 = _t342;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0x66abe7be;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1560);
                                                                                                                                      				_a1304 = _t342;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0x66abe809;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe7ef;
                                                                                                                                      				_t343 = E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0x66abe807;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe82d;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe87b;
                                                                                                                                      				if (_a1304 >= 0) goto 0x66abe87b;
                                                                                                                                      				_a1312 =  ~_a1304;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0x66abe88b;
                                                                                                                                      				_t346 = _a1304;
                                                                                                                                      				_a1312 = _t346;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0x66abe8c0;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0x66abe8c0;
                                                                                                                                      				_a1312 = _a1312 & _t346;
                                                                                                                                      				if (_a116 >= 0) goto 0x66abe8d1;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0x66abe8ee;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0x66abe8ee;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a1312 != 0) goto 0x66abe901;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t224 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t224 > 0) goto 0x66abe92f;
                                                                                                                                      				if (_a1312 == 0) goto 0x66abe9cc;
                                                                                                                                      				_a1480 = _a72;
                                                                                                                                      				_a1296 = _t224 / _a1480 + 0x30;
                                                                                                                                      				_a1488 = _a72;
                                                                                                                                      				if (_a1296 - 0x39 <= 0) goto 0x66abe9ab;
                                                                                                                                      				_t229 = _a1296 + _a1220;
                                                                                                                                      				_a1296 = _t229;
                                                                                                                                      				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0x66abe90e;
                                                                                                                                      				_a104 = _t229;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0x66abea2a;
                                                                                                                                      				if (_a104 == 0) goto 0x66abea0b;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0x66abea2a;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0x66abec7c;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0x66abea61;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0x66abea80;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0x66abea9d;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0x66abeadf;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				E00007FFC7FFC66ABEF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0x66abeb33;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0x66abeb33;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a76 != 0) goto 0x66abec29;
                                                                                                                                      				if (_a104 <= 0) goto 0x66abec29;
                                                                                                                                      				_t365 = _a64;
                                                                                                                                      				_a1328 = _t365;
                                                                                                                                      				_a1336 = _a104;
                                                                                                                                      				_a1336 = _a1336 - 1;
                                                                                                                                      				if (_a1336 <= 0) goto 0x66abec27;
                                                                                                                                      				_t260 = E00007FFC7FFC66AA6840(_a1336,  &_a120);
                                                                                                                                      				_a1496 = _t365;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t260,  &_a120);
                                                                                                                                      				_a1340 = E00007FFC7FFC66ABF000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                                                                                      				if (_a1340 > 0) goto 0x66abebe7;
                                                                                                                                      				_a1200 = 0xffffffff;
                                                                                                                                      				goto 0x66abec27;
                                                                                                                                      				E00007FFC7FFC66ABEE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a1328 = _a1328 + _a1340;
                                                                                                                                      				goto 0x66abeb61;
                                                                                                                                      				goto 0x66abec47;
                                                                                                                                      				E00007FFC7FFC66ABEF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                      				if (_a1200 < 0) goto 0x66abec7c;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0x66abec7c;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a96 == 0) goto 0x66abec9c;
                                                                                                                                      				0x66aa5330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0x66abda75;
                                                                                                                                      				if (_a1216 == 0) goto 0x66abecc2;
                                                                                                                                      				if (_a1216 == 7) goto 0x66abecc2;
                                                                                                                                      				_a1504 = 0;
                                                                                                                                      				goto 0x66abeccd;
                                                                                                                                      				_a1504 = 1;
                                                                                                                                      				_t268 = _a1504;
                                                                                                                                      				_a1344 = _t268;
                                                                                                                                      				if (_a1344 != 0) goto 0x66abed13;
                                                                                                                                      				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t370;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t268 != 1) goto 0x66abed13;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a1344 != 0) goto 0x66abed6f;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t370 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFC7FFC66AABD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a1376 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				goto 0x66abed8e;
                                                                                                                                      				_a1380 = _a1200;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				return E00007FFC7FFC66AA3280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}













                                                                                                                                      0x7ffc66abe6c6
                                                                                                                                      0x7ffc66abe6cd
                                                                                                                                      0x7ffc66abe6d1
                                                                                                                                      0x7ffc66abe6de
                                                                                                                                      0x7ffc66abe6eb
                                                                                                                                      0x7ffc66abe6f7
                                                                                                                                      0x7ffc66abe6ff
                                                                                                                                      0x7ffc66abe70c
                                                                                                                                      0x7ffc66abe717
                                                                                                                                      0x7ffc66abe72a
                                                                                                                                      0x7ffc66abe731
                                                                                                                                      0x7ffc66abe740
                                                                                                                                      0x7ffc66abe745
                                                                                                                                      0x7ffc66abe74f
                                                                                                                                      0x7ffc66abe762
                                                                                                                                      0x7ffc66abe768
                                                                                                                                      0x7ffc66abe77b
                                                                                                                                      0x7ffc66abe785
                                                                                                                                      0x7ffc66abe78a
                                                                                                                                      0x7ffc66abe792
                                                                                                                                      0x7ffc66abe7a2
                                                                                                                                      0x7ffc66abe7ac
                                                                                                                                      0x7ffc66abe7b1
                                                                                                                                      0x7ffc66abe7b9
                                                                                                                                      0x7ffc66abe7c7
                                                                                                                                      0x7ffc66abe7d2
                                                                                                                                      0x7ffc66abe7e1
                                                                                                                                      0x7ffc66abe7e5
                                                                                                                                      0x7ffc66abe7ed
                                                                                                                                      0x7ffc66abe7f7
                                                                                                                                      0x7ffc66abe7ff
                                                                                                                                      0x7ffc66abe807
                                                                                                                                      0x7ffc66abe812
                                                                                                                                      0x7ffc66abe81c
                                                                                                                                      0x7ffc66abe823
                                                                                                                                      0x7ffc66abe82b
                                                                                                                                      0x7ffc66abe835
                                                                                                                                      0x7ffc66abe83c
                                                                                                                                      0x7ffc66abe84d
                                                                                                                                      0x7ffc66abe858
                                                                                                                                      0x7ffc66abe865
                                                                                                                                      0x7ffc66abe871
                                                                                                                                      0x7ffc66abe879
                                                                                                                                      0x7ffc66abe87b
                                                                                                                                      0x7ffc66abe883
                                                                                                                                      0x7ffc66abe896
                                                                                                                                      0x7ffc66abe8a3
                                                                                                                                      0x7ffc66abe8b8
                                                                                                                                      0x7ffc66abe8c5
                                                                                                                                      0x7ffc66abe8c7
                                                                                                                                      0x7ffc66abe8cf
                                                                                                                                      0x7ffc66abe8d8
                                                                                                                                      0x7ffc66abe8e4
                                                                                                                                      0x7ffc66abe8e6
                                                                                                                                      0x7ffc66abe8f7
                                                                                                                                      0x7ffc66abe8f9
                                                                                                                                      0x7ffc66abe909
                                                                                                                                      0x7ffc66abe90e
                                                                                                                                      0x7ffc66abe918
                                                                                                                                      0x7ffc66abe91e
                                                                                                                                      0x7ffc66abe929
                                                                                                                                      0x7ffc66abe934
                                                                                                                                      0x7ffc66abe957
                                                                                                                                      0x7ffc66abe963
                                                                                                                                      0x7ffc66abe990
                                                                                                                                      0x7ffc66abe9a2
                                                                                                                                      0x7ffc66abe9a4
                                                                                                                                      0x7ffc66abe9b8
                                                                                                                                      0x7ffc66abe9c2
                                                                                                                                      0x7ffc66abe9c7
                                                                                                                                      0x7ffc66abe9d9
                                                                                                                                      0x7ffc66abe9e5
                                                                                                                                      0x7ffc66abe9f5
                                                                                                                                      0x7ffc66abe9fc
                                                                                                                                      0x7ffc66abea09
                                                                                                                                      0x7ffc66abea13
                                                                                                                                      0x7ffc66abea1d
                                                                                                                                      0x7ffc66abea26
                                                                                                                                      0x7ffc66abea2f
                                                                                                                                      0x7ffc66abea3e
                                                                                                                                      0x7ffc66abea4b
                                                                                                                                      0x7ffc66abea52
                                                                                                                                      0x7ffc66abea57
                                                                                                                                      0x7ffc66abea5f
                                                                                                                                      0x7ffc66abea6a
                                                                                                                                      0x7ffc66abea71
                                                                                                                                      0x7ffc66abea76
                                                                                                                                      0x7ffc66abea7e
                                                                                                                                      0x7ffc66abea89
                                                                                                                                      0x7ffc66abea90
                                                                                                                                      0x7ffc66abea95
                                                                                                                                      0x7ffc66abeaad
                                                                                                                                      0x7ffc66abeabd
                                                                                                                                      0x7ffc66abeada
                                                                                                                                      0x7ffc66abeaf8
                                                                                                                                      0x7ffc66abeb06
                                                                                                                                      0x7ffc66abeb11
                                                                                                                                      0x7ffc66abeb2e
                                                                                                                                      0x7ffc66abeb38
                                                                                                                                      0x7ffc66abeb43
                                                                                                                                      0x7ffc66abeb49
                                                                                                                                      0x7ffc66abeb4e
                                                                                                                                      0x7ffc66abeb5a
                                                                                                                                      0x7ffc66abeb71
                                                                                                                                      0x7ffc66abeb7a
                                                                                                                                      0x7ffc66abeb85
                                                                                                                                      0x7ffc66abeb8a
                                                                                                                                      0x7ffc66abeb97
                                                                                                                                      0x7ffc66abebc9
                                                                                                                                      0x7ffc66abebd8
                                                                                                                                      0x7ffc66abebda
                                                                                                                                      0x7ffc66abebe5
                                                                                                                                      0x7ffc66abebff
                                                                                                                                      0x7ffc66abec1a
                                                                                                                                      0x7ffc66abec22
                                                                                                                                      0x7ffc66abec27
                                                                                                                                      0x7ffc66abec42
                                                                                                                                      0x7ffc66abec4f
                                                                                                                                      0x7ffc66abec5a
                                                                                                                                      0x7ffc66abec77
                                                                                                                                      0x7ffc66abec82
                                                                                                                                      0x7ffc66abec8e
                                                                                                                                      0x7ffc66abec93
                                                                                                                                      0x7ffc66abec9c
                                                                                                                                      0x7ffc66abeca9
                                                                                                                                      0x7ffc66abecb3
                                                                                                                                      0x7ffc66abecb5
                                                                                                                                      0x7ffc66abecc0
                                                                                                                                      0x7ffc66abecc2
                                                                                                                                      0x7ffc66abeccd
                                                                                                                                      0x7ffc66abecd4
                                                                                                                                      0x7ffc66abece3
                                                                                                                                      0x7ffc66abece5
                                                                                                                                      0x7ffc66abecec
                                                                                                                                      0x7ffc66abecf1
                                                                                                                                      0x7ffc66abecf4
                                                                                                                                      0x7ffc66abed06
                                                                                                                                      0x7ffc66abed0e
                                                                                                                                      0x7ffc66abed10
                                                                                                                                      0x7ffc66abed1b
                                                                                                                                      0x7ffc66abed1d
                                                                                                                                      0x7ffc66abed22
                                                                                                                                      0x7ffc66abed28
                                                                                                                                      0x7ffc66abed31
                                                                                                                                      0x7ffc66abed4c
                                                                                                                                      0x7ffc66abed51
                                                                                                                                      0x7ffc66abed61
                                                                                                                                      0x7ffc66abed6d
                                                                                                                                      0x7ffc66abed76
                                                                                                                                      0x7ffc66abed82
                                                                                                                                      0x7ffc66abeda5

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-1983305044
                                                                                                                                      • Opcode ID: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                                                                                      • Instruction ID: 4ece44a02174fb4c3e6ae67e38d5f075ca7968b6f49a65ed319c528728eb63b2
                                                                                                                                      • Opcode Fuzzy Hash: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                                                                                      • Instruction Fuzzy Hash: 07F1E87250CAD9CAE7708B65E4413ABB7A0FB85385F100135E6CD8AA9AEF7CE440DF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                                                                                      • API String ID: 2123368286-3477667311
                                                                                                                                      • Opcode ID: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                                                                                      • Instruction ID: 0a0063bd852527e548dc8999d384cd0e1c2a3d3eecce62111e989104f2a1650c
                                                                                                                                      • Opcode Fuzzy Hash: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                                                                                      • Instruction Fuzzy Hash: 84F11B31A0CB9AC6EB608B25E44437AA3A0FB85794F104236D6DD4BB96DF3DD444EF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                                                                                      • API String ID: 2123368286-1420200500
                                                                                                                                      • Opcode ID: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                                                                                      • Instruction ID: d6e872e033084e600c809a07f1d049362a0067f982545224718b60582ef001e2
                                                                                                                                      • Opcode Fuzzy Hash: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                                                                                      • Instruction Fuzzy Hash: 89F15931A0CBAEC5EB608B25E44436AA7A0EB85754F105235D6DD4BBD6DF3CE044EF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                                                                                      • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2560055391-3497434347
                                                                                                                                      • Opcode ID: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                                                                                      • Instruction ID: d48f06271b7906e009f24531756d1a60b3baa086aa645ff15af90873401422f0
                                                                                                                                      • Opcode Fuzzy Hash: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                                                                                      • Instruction Fuzzy Hash: DEC1E97290C6DACAE7718B24E4857AAB7A4FB84744F400135D6CD8AA9ADF7CE540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                      • API String ID: 747159061-1442092225
                                                                                                                                      • Opcode ID: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                                                                                      • Instruction ID: c89cb3b1a43200afacba332ee22ef2894928f5b585de5a837de15e7eb9590376
                                                                                                                                      • Opcode Fuzzy Hash: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                                                                                      • Instruction Fuzzy Hash: CD618D7191C6AECAE7109B24E48036AB6A2FB81764F504335E6ED4B6D6DF3CE400DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                                                                                      • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                                                                                      • API String ID: 1778837556-2487400587
                                                                                                                                      • Opcode ID: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                                                                                      • Instruction ID: 8a976684bf871240c9422488a325991f27b585ed7f3b7b6574e741036d3f6aa1
                                                                                                                                      • Opcode Fuzzy Hash: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                                                                                      • Instruction Fuzzy Hash: FB51D57650CA99D1E734CB04E4403EAB3A1FB88784F404236EACD4AAAADF3DD554DF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 83251219-3442986447
                                                                                                                                      • Opcode ID: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                                                                                      • Instruction ID: b36a463f11b5f746118520d502429b9a5d949514ccbd3ade33f7f0e9ff5bff52
                                                                                                                                      • Opcode Fuzzy Hash: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                                                                                      • Instruction Fuzzy Hash: 28F1157290CAD9CAE7708B25E4947AAB7A4F785744F000136E6CD8BA9ADF7CE540DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                                                                                      • API String ID: 2123368286-2816485415
                                                                                                                                      • Opcode ID: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                                                                                      • Instruction ID: aa9a5c9dc07735030a9fa7035edcf6ccacf206a92a855b797d0d6bb2a6950612
                                                                                                                                      • Opcode Fuzzy Hash: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                                                                                      • Instruction Fuzzy Hash: C3616FB1A1C66EC6E7509B21E44077A76A1FB80B58F405236E5DE4BAD6CF3DE400EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                                                                                      • API String ID: 747159061-2992490823
                                                                                                                                      • Opcode ID: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                                                                                      • Instruction ID: d1eef8b6d06fe6fc52911dce0e401cec55ab9c53e3d866c323aa3efbe2c042a4
                                                                                                                                      • Opcode Fuzzy Hash: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                                                                                      • Instruction Fuzzy Hash: 86516DB191C66ECAE7509B24E44136A76A1FB80B58F504235E2DD4B6D7CF3DE800EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                      • API String ID: 1930727954-3864165772
                                                                                                                                      • Opcode ID: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction ID: 9ce637007ee9139e03b820c7f7cc366295c7cf5a7ed17fb304b768ba59190d7f
                                                                                                                                      • Opcode Fuzzy Hash: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction Fuzzy Hash: 06F1062660DBD9C9E6708B19E44076AB7A0F785B64F104226CAED4B7E9CF3CE441DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                                                                                      • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1328470723-1899493600
                                                                                                                                      • Opcode ID: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                                                                                      • Instruction ID: 6f745522a42d4aca2ecaa0403ebc17b7a9bd42b849062f5b314c4c5ce334edb8
                                                                                                                                      • Opcode Fuzzy Hash: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                                                                                      • Instruction Fuzzy Hash: 81C1DA7250CADAC6E7709B25E4407AAB7A0FB84385F400136D6CD8BA9ADF7CE440DF64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2352934578-0
                                                                                                                                      • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                      • Instruction ID: 1f398a9c08db6dd2ec0745976c95cae27eb097b4f78c06ae291c3cb651d59bae
                                                                                                                                      • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                      • Instruction Fuzzy Hash: 8EB10236A0C795CAE7648B14E44436AB7A0F7C8754F10023AEADD4BB99DB7CD444DF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                                                                                      • API String ID: 2123368286-322314505
                                                                                                                                      • Opcode ID: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                                                                                      • Instruction ID: 6b5346113bde7b28c9067fa109130914d77edf4b6314eefaecb492ff0a0bc574
                                                                                                                                      • Opcode Fuzzy Hash: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                                                                                      • Instruction Fuzzy Hash: 64023C31A0CB99C6EBB08B25E44436AA3A0FB84794F104235D6DD8ABD6DF3CD484DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1139040907-3988320827
                                                                                                                                      • Opcode ID: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                                                                                      • Instruction ID: 4b1cad6fe58ed81fe49a6eca6e4ef6bf38497c3cf51a8f5937a62ea8f3d6792c
                                                                                                                                      • Opcode Fuzzy Hash: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                                                                                      • Instruction Fuzzy Hash: 87F1E87250CAD9CAE7608B25E4403ABB7A4FB85785F100136E6CD8BA9ADF7CE440DF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                                                                                      • API String ID: 2123368286-3300880850
                                                                                                                                      • Opcode ID: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                                                                                      • Instruction ID: 8be7f2215819dc763a0c7a5ef4311e2307985103cb694c571860fa5afa094607
                                                                                                                                      • Opcode Fuzzy Hash: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                                                                                      • Instruction Fuzzy Hash: DFC13C31A0CB9AC5EB608B25E4443BAA3A0FB85794F504236D6DD4BB96DF7CD484EF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                                                                                      • API String ID: 2123368286-3045918802
                                                                                                                                      • Opcode ID: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                                                                                      • Instruction ID: 37d662f9d50106b25b921fcdfab26b7f40918501a636d05f50b7117d58558e89
                                                                                                                                      • Opcode Fuzzy Hash: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                                                                                      • Instruction Fuzzy Hash: 42C14E3190CB9EC5EB609B14E4443AAA3A0F785758F504636EADD4BB96DF3CD444EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 15%
                                                                                                                                      			E00007FFC7FFC66ABF000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				intOrPtr _v36;
                                                                                                                                      				intOrPtr _v40;
                                                                                                                                      				intOrPtr _v44;
                                                                                                                                      				intOrPtr _v48;
                                                                                                                                      				intOrPtr _v52;
                                                                                                                                      				intOrPtr _v56;
                                                                                                                                      				char _v88;
                                                                                                                                      				intOrPtr _v96;
                                                                                                                                      				long long _v104;
                                                                                                                                      				void* _t80;
                                                                                                                                      				void* _t81;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t92;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				intOrPtr* _t136;
                                                                                                                                      				intOrPtr* _t137;
                                                                                                                                      				intOrPtr* _t139;
                                                                                                                                      				signed char* _t141;
                                                                                                                                      				intOrPtr* _t142;
                                                                                                                                      				intOrPtr* _t143;
                                                                                                                                      				intOrPtr* _t144;
                                                                                                                                      				intOrPtr* _t148;
                                                                                                                                      				intOrPtr* _t149;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				if (_a16 == 0) goto 0x66abf031;
                                                                                                                                      				if (_a24 != 0) goto 0x66abf038;
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				_t136 = _a16;
                                                                                                                                      				if ( *_t136 != 0) goto 0x66abf066;
                                                                                                                                      				if (_a8 == 0) goto 0x66abf05f;
                                                                                                                                      				 *_a8 = 0;
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				0x66aa66b0();
                                                                                                                                      				_t80 = E00007FFC7FFC66AA6840(0,  &_v88);
                                                                                                                                      				_t137 =  *_t136;
                                                                                                                                      				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0x66abf0d2;
                                                                                                                                      				_t81 = E00007FFC7FFC66AA6840(_t80,  &_v88);
                                                                                                                                      				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0x66abf0d2;
                                                                                                                                      				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                                                                                      				_v104 = _t139;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x47;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t81 != 1) goto 0x66abf0d2;
                                                                                                                                      				asm("int3");
                                                                                                                                      				E00007FFC7FFC66AA6840(0,  &_v88);
                                                                                                                                      				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0x66abf121;
                                                                                                                                      				if (_a8 == 0) goto 0x66abf106;
                                                                                                                                      				_t141 = _a16;
                                                                                                                                      				 *_a8 =  *_t141 & 0x000000ff;
                                                                                                                                      				_v56 = 1;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				E00007FFC7FFC66AA6840(_v56,  &_v88);
                                                                                                                                      				if (E00007FFC7FFC66AB2B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0x66abf276;
                                                                                                                                      				_t89 = E00007FFC7FFC66AA6840(_t88,  &_v88);
                                                                                                                                      				_t142 =  *_t141;
                                                                                                                                      				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0x66abf1f3;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t89,  &_v88);
                                                                                                                                      				_t143 =  *_t142;
                                                                                                                                      				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0x66abf1f3;
                                                                                                                                      				if (_a8 == 0) goto 0x66abf191;
                                                                                                                                      				_v36 = 1;
                                                                                                                                      				goto 0x66abf199;
                                                                                                                                      				_v36 = 0;
                                                                                                                                      				_t92 = E00007FFC7FFC66AA6840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                                                                                      				_t144 =  *_t143;
                                                                                                                                      				_v32 = _t144;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t92,  &_v88);
                                                                                                                                      				_v96 = _v36;
                                                                                                                                      				_v104 = _a8;
                                                                                                                                      				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                                                                                      				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x66abf247;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t94,  &_v88);
                                                                                                                                      				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0x66abf221;
                                                                                                                                      				_t148 = _a16;
                                                                                                                                      				if ( *((char*)(_t148 + 1)) != 0) goto 0x66abf247;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t148 = 0x2a;
                                                                                                                                      				_v52 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				E00007FFC7FFC66AA6840(_v52,  &_v88);
                                                                                                                                      				_t149 =  *_t148;
                                                                                                                                      				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      				_t102 = _v48;
                                                                                                                                      				goto 0x66abf310;
                                                                                                                                      				if (_a8 == 0) goto 0x66abf28b;
                                                                                                                                      				_v24 = 1;
                                                                                                                                      				goto 0x66abf293;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t102,  &_v88);
                                                                                                                                      				_v96 = _v24;
                                                                                                                                      				_v104 = _a8;
                                                                                                                                      				r9d = 1;
                                                                                                                                      				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0x66abf2f8;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                                                                                      				_v44 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				_v40 = 1;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      				goto 0x66abf31a;
                                                                                                                                      				return E00007FFC7FFC66AA6800( &_v88);
                                                                                                                                      			}




























                                                                                                                                      0x7ffc66abf000
                                                                                                                                      0x7ffc66abf005
                                                                                                                                      0x7ffc66abf00a
                                                                                                                                      0x7ffc66abf00f
                                                                                                                                      0x7ffc66abf024
                                                                                                                                      0x7ffc66abf02f
                                                                                                                                      0x7ffc66abf033
                                                                                                                                      0x7ffc66abf038
                                                                                                                                      0x7ffc66abf045
                                                                                                                                      0x7ffc66abf050
                                                                                                                                      0x7ffc66abf05c
                                                                                                                                      0x7ffc66abf061
                                                                                                                                      0x7ffc66abf073
                                                                                                                                      0x7ffc66abf07d
                                                                                                                                      0x7ffc66abf082
                                                                                                                                      0x7ffc66abf08c
                                                                                                                                      0x7ffc66abf093
                                                                                                                                      0x7ffc66abf0a2
                                                                                                                                      0x7ffc66abf0a4
                                                                                                                                      0x7ffc66abf0ab
                                                                                                                                      0x7ffc66abf0b0
                                                                                                                                      0x7ffc66abf0b3
                                                                                                                                      0x7ffc66abf0c5
                                                                                                                                      0x7ffc66abf0cd
                                                                                                                                      0x7ffc66abf0cf
                                                                                                                                      0x7ffc66abf0d7
                                                                                                                                      0x7ffc66abf0e3
                                                                                                                                      0x7ffc66abf0ee
                                                                                                                                      0x7ffc66abf0f0
                                                                                                                                      0x7ffc66abf103
                                                                                                                                      0x7ffc66abf106
                                                                                                                                      0x7ffc66abf113
                                                                                                                                      0x7ffc66abf11c
                                                                                                                                      0x7ffc66abf126
                                                                                                                                      0x7ffc66abf140
                                                                                                                                      0x7ffc66abf14b
                                                                                                                                      0x7ffc66abf150
                                                                                                                                      0x7ffc66abf15a
                                                                                                                                      0x7ffc66abf165
                                                                                                                                      0x7ffc66abf16a
                                                                                                                                      0x7ffc66abf17a
                                                                                                                                      0x7ffc66abf185
                                                                                                                                      0x7ffc66abf187
                                                                                                                                      0x7ffc66abf18f
                                                                                                                                      0x7ffc66abf191
                                                                                                                                      0x7ffc66abf19e
                                                                                                                                      0x7ffc66abf1a3
                                                                                                                                      0x7ffc66abf1a6
                                                                                                                                      0x7ffc66abf1b0
                                                                                                                                      0x7ffc66abf1bc
                                                                                                                                      0x7ffc66abf1c8
                                                                                                                                      0x7ffc66abf1d2
                                                                                                                                      0x7ffc66abf1f1
                                                                                                                                      0x7ffc66abf1f8
                                                                                                                                      0x7ffc66abf20f
                                                                                                                                      0x7ffc66abf211
                                                                                                                                      0x7ffc66abf21f
                                                                                                                                      0x7ffc66abf221
                                                                                                                                      0x7ffc66abf226
                                                                                                                                      0x7ffc66abf22c
                                                                                                                                      0x7ffc66abf239
                                                                                                                                      0x7ffc66abf242
                                                                                                                                      0x7ffc66abf24c
                                                                                                                                      0x7ffc66abf251
                                                                                                                                      0x7ffc66abf25a
                                                                                                                                      0x7ffc66abf263
                                                                                                                                      0x7ffc66abf268
                                                                                                                                      0x7ffc66abf271
                                                                                                                                      0x7ffc66abf27f
                                                                                                                                      0x7ffc66abf281
                                                                                                                                      0x7ffc66abf289
                                                                                                                                      0x7ffc66abf28b
                                                                                                                                      0x7ffc66abf298
                                                                                                                                      0x7ffc66abf2a4
                                                                                                                                      0x7ffc66abf2b0
                                                                                                                                      0x7ffc66abf2b5
                                                                                                                                      0x7ffc66abf2d3
                                                                                                                                      0x7ffc66abf2d5
                                                                                                                                      0x7ffc66abf2da
                                                                                                                                      0x7ffc66abf2e0
                                                                                                                                      0x7ffc66abf2ed
                                                                                                                                      0x7ffc66abf2f6
                                                                                                                                      0x7ffc66abf2f8
                                                                                                                                      0x7ffc66abf305
                                                                                                                                      0x7ffc66abf30e
                                                                                                                                      0x7ffc66abf321

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 00007FFC66ABF0A4
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 00007FFC66ABF0B9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                                                                                      • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                                                                                      • API String ID: 3162172745-1617866167
                                                                                                                                      • Opcode ID: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                                                                                      • Instruction ID: 1fe73252efa5b355e9fac9e808eabf80a1253fc66e22fd4b20f0a39197c83941
                                                                                                                                      • Opcode Fuzzy Hash: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                                                                                      • Instruction Fuzzy Hash: 9C912836A1C699C6E660CB25E0443AAB7A0FBC5B44F448136E6DD8B7A6DF3CD444DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                                                                                      • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 792801276-1329727594
                                                                                                                                      • Opcode ID: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                                                                                      • Instruction ID: 2061483115f69e64a572f5db27eabc1d0f30a97c4b4837be931f1c1cf6e85ba9
                                                                                                                                      • Opcode Fuzzy Hash: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                                                                                      • Instruction Fuzzy Hash: 93611332A0D6D9C6EA349B25E4503AAB6A1FB85740F505136D6CD4BB9ADF3CD404DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                                                                                      • API String ID: 747159061-3177431134
                                                                                                                                      • Opcode ID: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                                                                                      • Instruction ID: 91ba53ac26f52dc9124c410aaef9e0a062626ebd4ec581133143e710320c3981
                                                                                                                                      • Opcode Fuzzy Hash: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                                                                                      • Instruction Fuzzy Hash: D3518D75A1C66EC6E7109B20E480369B7A1FB80764F40533AE2ED4B6D6DB7CD400EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                                                                                      • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                                                                                      • API String ID: 1608253119-1427866139
                                                                                                                                      • Opcode ID: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                                                                                      • Instruction ID: 0b38b3d6081d20bb76c46952f11e60dc6999e100c83dc3f42f18b89a59e4e4b7
                                                                                                                                      • Opcode Fuzzy Hash: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                                                                                      • Instruction Fuzzy Hash: AE412A3191CB6EC6E7509B10E44436A77A1FB84744F500636E6CD4AA9BDF3DE884EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                                                                                      • API String ID: 2123368286-2958264153
                                                                                                                                      • Opcode ID: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                                                                                      • Instruction ID: 6a7063e47cbfceac74980d60a98639ac50d49c3a76d9bcb615ac2668e16e5c33
                                                                                                                                      • Opcode Fuzzy Hash: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                                                                                      • Instruction Fuzzy Hash: E8E12D3191CA9AD6E6709B28E4403AAB3A0FB85764F104235E6DD4BBD6DF7CE444DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-569934968
                                                                                                                                      • Opcode ID: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                                                                                      • Instruction ID: e0bbb1a1ad9b9dbf83a93bdc4fc3395d2e765937d77e17c52ff7cf13b7b197a4
                                                                                                                                      • Opcode Fuzzy Hash: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                                                                                      • Instruction Fuzzy Hash: B7D1097250CBDACAE7718B25E4907AAB7A4F784744F100135E6CD8AA9ADF7CE540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFC7FFC66ABBFDE(char _a696, char _a976) {
                                                                                                                                      
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: wctomb_s
                                                                                                                                      • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2215178078-1895985292
                                                                                                                                      • Opcode ID: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                                                                                      • Instruction ID: 6eefb195b694a39c8b6a5b04d80b827eb8e755ba415257eb516ab4fc13908d44
                                                                                                                                      • Opcode Fuzzy Hash: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                                                                                      • Instruction Fuzzy Hash: 0FB1E87250C7DACAE771CB24E4857AAB7A4F785744F000136E6CD8AA9ADB7CE540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                                                                                      • API String ID: 2123368286-348877268
                                                                                                                                      • Opcode ID: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                                                                                      • Instruction ID: a5d888ffab715bfba1c90fe7e3325710711c60a277719efabaa41896f68bc0bd
                                                                                                                                      • Opcode Fuzzy Hash: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                                                                                      • Instruction Fuzzy Hash: 3B91F83191CA5AC6E6608F24E44477AA7A0FB84758F100236E6DD4AAEADF7CE445DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-4087627024
                                                                                                                                      • Opcode ID: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                                                                                      • Instruction ID: 85c7876f0d5b736449446d883fabfdd5bfe133cc38a10fd36c0c064b36f4b08f
                                                                                                                                      • Opcode Fuzzy Hash: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                                                                                      • Instruction Fuzzy Hash: A471106190C6DAC6E7B19B24E4943BEB7A4EB85344F400136D6CD8A697DF3CE541DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                                                                                      • API String ID: 2123368286-3692278645
                                                                                                                                      • Opcode ID: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                                                                                      • Instruction ID: 4029cd3ea982708d38e8dd96e629d4c9d031f0cec81a8f144b5a7ae3e850ca04
                                                                                                                                      • Opcode Fuzzy Hash: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                                                                                      • Instruction Fuzzy Hash: BD515E3191C66AC6F720CB21E4443BA76A1FB91744F50113AE6CD4BA9ACF7DE944EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_base_malloc_base
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3824334587-0
                                                                                                                                      • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                      • Instruction ID: 68848a04695e04e801846fbb9082e18f29a9f872b2a2cf1f95eb67f50cb347be
                                                                                                                                      • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                      • Instruction Fuzzy Hash: D331DC3191C69EC6E6609F60E45437AA7E1FB84754F100636E6CE4A697DF7CE480EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                                                                                      • API String ID: 2123368286-817335350
                                                                                                                                      • Opcode ID: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                                                                                      • Instruction ID: dec84c6e48b6486bcc3b1ea66bd9c9e698f9db8dbc43f50e069f1df4df59f545
                                                                                                                                      • Opcode Fuzzy Hash: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                                                                                      • Instruction Fuzzy Hash: EC61E936A1CA59C6EB148B19E59032AB7A0FB85B94F201136EBCE47BA5CF3DD441DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFC7FFC66AACFF0(intOrPtr _a8) {
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v64;
                                                                                                                                      				intOrPtr _t21;
                                                                                                                                      
                                                                                                                                      				_a8 = _t21;
                                                                                                                                      				_v48 = 0;
                                                                                                                                      				_v64 = 0;
                                                                                                                                      				_v24 = _a8;
                                                                                                                                      				_v24 = _v24 - 2;
                                                                                                                                      				if (_v24 - 0x14 > 0) goto 0x66aad13e;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}







                                                                                                                                      0x7ffc66aacff0
                                                                                                                                      0x7ffc66aacff8
                                                                                                                                      0x7ffc66aad000
                                                                                                                                      0x7ffc66aad010
                                                                                                                                      0x7ffc66aad01b
                                                                                                                                      0x7ffc66aad024
                                                                                                                                      0x7ffc66aad048

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                                                                                      • API String ID: 2123368286-2245755083
                                                                                                                                      • Opcode ID: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                                                                                      • Instruction ID: b6388f291ecc9f77007e1c4909270d6b3da09beb726e9e258f17921e0477630c
                                                                                                                                      • Opcode Fuzzy Hash: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                                                                                      • Instruction Fuzzy Hash: 9671F83291C69ACAE7A09F14E44436AB7A0F785744F10413AEACE4BB96DF3DE444DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapPointerValid
                                                                                                                                      • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                                                                                      • API String ID: 299318057-1988567080
                                                                                                                                      • Opcode ID: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                                                                                      • Instruction ID: 5d9a2b8e36ff8e15fd6e2192977bb2097de4e5db79c5f5b6b7e6499d4b32d7d0
                                                                                                                                      • Opcode Fuzzy Hash: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                                                                                      • Instruction Fuzzy Hash: 0B316231A1C76EC6E7A48B15E44123AA791FB84784F505136EACD8BBA7EF2CD440DF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_realloc_dbg
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                                                                                      • API String ID: 429494535-1858280179
                                                                                                                                      • Opcode ID: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                                                                                      • Instruction ID: a2bfddc06e9ffaa1a1259155a6c8c4441d9d3955cfc09e71b4315196a4700da1
                                                                                                                                      • Opcode Fuzzy Hash: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                                                                                      • Instruction Fuzzy Hash: FA41D53261DA99C6EA508B05F44432AB7A0FB89B94F101036FACE47B69DF7DD054DB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3799933513-0
                                                                                                                                      • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                      • Instruction ID: be066167b0791306b3c05b0da8d7359c4bf65650a7372873a00d065301ee27a5
                                                                                                                                      • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                      • Instruction Fuzzy Hash: AD512F3691DB6AC6E7509B14F45432AB7A0FB84748F101136E6CE4A7AADF3CE444EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-734865713
                                                                                                                                      • Opcode ID: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                                                                                      • Instruction ID: 66651ef8b778ccbe0a6186d2ff2955f2e592e330db7f06d2a9799d00e15a11ee
                                                                                                                                      • Opcode Fuzzy Hash: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                                                                                      • Instruction Fuzzy Hash: D1D1FB7250CADAC6E7708B25E4403AAB7A0FB85385F100136D6DD8BA9ADF7CE440DF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFC7FFC66ABDF8D(signed short _a1208, signed int _a1412) {
                                                                                                                                      
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 0-1585035072
                                                                                                                                      • Opcode ID: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                                                                                      • Instruction ID: 46f6a60b02d6920c97b23ee351907f9444fc6c68ca544d63ee2872d76663169c
                                                                                                                                      • Opcode Fuzzy Hash: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                                                                                      • Instruction Fuzzy Hash: 74B10B7250CAD6C6E7709B65E4413ABB7A0FB84395F000136EACD8BA9ADB7CE440DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                                                                                      • API String ID: 2123368286-1876092940
                                                                                                                                      • Opcode ID: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                                                                                      • Instruction ID: 547fadc2261cb22d08fc5a854356967a85bd7a1f3699b7690d04f7ae18732cc0
                                                                                                                                      • Opcode Fuzzy Hash: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                                                                                      • Instruction Fuzzy Hash: 35913C3251CB9ACAE7608B29E44436AB7A0F784794F108535E6DE8BBA9DF3CD444DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E00007FFC7FFC66ABBE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                                                                                      
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                      • API String ID: 530996419-3826063230
                                                                                                                                      • Opcode ID: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                                                                                      • Instruction ID: 915959c8979081d22321bf11ceac4c242553226941c1284458cc0af6885a35a5
                                                                                                                                      • Opcode Fuzzy Hash: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                                                                                      • Instruction Fuzzy Hash: F191406290C6E9CAE7718B64E0C037EBBA4EB81715F400136D6CD8BA5ACF6CD541EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E00007FFC7FFC66ABDDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                                                                                      
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                      • API String ID: 530996419-4206863317
                                                                                                                                      • Opcode ID: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                                                                                      • Instruction ID: 38aa507505cc41d6e1f12d47a76f476e38913dea21bddd2499dbb6aad81fffa0
                                                                                                                                      • Opcode Fuzzy Hash: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                                                                                      • Instruction Fuzzy Hash: 16911D7290C6E9C6E7B09B25E44037AB7A1FB81755F400036E6CD8BA96DB6CD850EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFC7FFC66ABDCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t171;
                                                                                                                                      				char* _t191;
                                                                                                                                      				char* _t192;
                                                                                                                                      
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0x66abdd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0x66abdd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0x66abdcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0x66abdceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0x66abdd20;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abdd6c;
                                                                                                                                      				_t191 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t191);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abdd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abdd83;
                                                                                                                                      				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t192 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t192);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abdcb0
                                                                                                                                      0x7ffc66abdcbf
                                                                                                                                      0x7ffc66abdcc9
                                                                                                                                      0x7ffc66abdcd3
                                                                                                                                      0x7ffc66abdcdd
                                                                                                                                      0x7ffc66abdce7
                                                                                                                                      0x7ffc66abdce9
                                                                                                                                      0x7ffc66abdcf2
                                                                                                                                      0x7ffc66abdcf6
                                                                                                                                      0x7ffc66abdcff
                                                                                                                                      0x7ffc66abdd03
                                                                                                                                      0x7ffc66abdd0c
                                                                                                                                      0x7ffc66abdd10
                                                                                                                                      0x7ffc66abdd16
                                                                                                                                      0x7ffc66abdd1e
                                                                                                                                      0x7ffc66abdd27
                                                                                                                                      0x7ffc66abdd3b
                                                                                                                                      0x7ffc66abdd3d
                                                                                                                                      0x7ffc66abdd4a
                                                                                                                                      0x7ffc66abdd53
                                                                                                                                      0x7ffc66abdd5c
                                                                                                                                      0x7ffc66abdd66
                                                                                                                                      0x7ffc66abdd6a
                                                                                                                                      0x7ffc66abdd7f
                                                                                                                                      0x7ffc66abdd88
                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 530996419-1247675978
                                                                                                                                      • Opcode ID: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                                                                                      • Instruction ID: 3352d6ba548354785c57c9c27415176390275aef612999386acffbc7436a4abc
                                                                                                                                      • Opcode Fuzzy Hash: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                                                                                      • Instruction Fuzzy Hash: 6E51F37290C6EACAE7709B24F4413BAB7A0FB85345F400135D6CD8A99ADB7CE441EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFC7FFC66ABBCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t171;
                                                                                                                                      				char* _t191;
                                                                                                                                      				char* _t192;
                                                                                                                                      
                                                                                                                                      				_a968 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a968 == 0x20) goto 0x66abbd57;
                                                                                                                                      				if (_a968 == 0x23) goto 0x66abbd64;
                                                                                                                                      				if (_a968 == 0x2b) goto 0x66abbd4a;
                                                                                                                                      				if (_a968 == 0x2d) goto 0x66abbd3d;
                                                                                                                                      				if (_a968 == 0x30) goto 0x66abbd72;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbdbe;
                                                                                                                                      				_t191 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t191);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abbdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abbdd5;
                                                                                                                                      				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbe16;
                                                                                                                                      				_t192 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t192);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abbe14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abbe2d;
                                                                                                                                      				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abbd02
                                                                                                                                      0x7ffc66abbd11
                                                                                                                                      0x7ffc66abbd1b
                                                                                                                                      0x7ffc66abbd25
                                                                                                                                      0x7ffc66abbd2f
                                                                                                                                      0x7ffc66abbd39
                                                                                                                                      0x7ffc66abbd3b
                                                                                                                                      0x7ffc66abbd44
                                                                                                                                      0x7ffc66abbd48
                                                                                                                                      0x7ffc66abbd51
                                                                                                                                      0x7ffc66abbd55
                                                                                                                                      0x7ffc66abbd5e
                                                                                                                                      0x7ffc66abbd62
                                                                                                                                      0x7ffc66abbd68
                                                                                                                                      0x7ffc66abbd70
                                                                                                                                      0x7ffc66abbd79
                                                                                                                                      0x7ffc66abbd8d
                                                                                                                                      0x7ffc66abbd8f
                                                                                                                                      0x7ffc66abbd9c
                                                                                                                                      0x7ffc66abbda5
                                                                                                                                      0x7ffc66abbdae
                                                                                                                                      0x7ffc66abbdb8
                                                                                                                                      0x7ffc66abbdbc
                                                                                                                                      0x7ffc66abbdd1
                                                                                                                                      0x7ffc66abbdda
                                                                                                                                      0x7ffc66abbdf2
                                                                                                                                      0x7ffc66abbdf4
                                                                                                                                      0x7ffc66abbe01
                                                                                                                                      0x7ffc66abbe0a
                                                                                                                                      0x7ffc66abbe0c
                                                                                                                                      0x7ffc66abbe14
                                                                                                                                      0x7ffc66abbe29
                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 530996419-4087627031
                                                                                                                                      • Opcode ID: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                                                                                      • Instruction ID: fc4c68c8b6a3a0ff24f2218c4b1a778213c92429723820b772c00d4a5f05988a
                                                                                                                                      • Opcode Fuzzy Hash: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                                                                                      • Instruction Fuzzy Hash: FA51116290C6DACAE7B18B64E4947BEBB94F785344F000235D2CD8A996DF6CE540EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 26%
                                                                                                                                      			E00007FFC7FFC66ABDD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t139;
                                                                                                                                      				char* _t159;
                                                                                                                                      				char* _t160;
                                                                                                                                      
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abdd6c;
                                                                                                                                      				_t159 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t159);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abdd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abdd83;
                                                                                                                                      				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t160 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t160);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abdd3b
                                                                                                                                      0x7ffc66abdd3d
                                                                                                                                      0x7ffc66abdd4a
                                                                                                                                      0x7ffc66abdd53
                                                                                                                                      0x7ffc66abdd5c
                                                                                                                                      0x7ffc66abdd66
                                                                                                                                      0x7ffc66abdd6a
                                                                                                                                      0x7ffc66abdd7f
                                                                                                                                      0x7ffc66abdd88
                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-734865713
                                                                                                                                      • Opcode ID: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                                                                                      • Instruction ID: ab098056f8a11e686ab21465fd0ca1f41a7b4515f25c96e7918cbf4f2a69177e
                                                                                                                                      • Opcode Fuzzy Hash: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                                                                                      • Instruction Fuzzy Hash: 6F51FF7290C5EACAE7709B24E4403BAB7A0FB85745F400136D6CD8B99ADB7CE441EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 26%
                                                                                                                                      			E00007FFC7FFC66ABBD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t139;
                                                                                                                                      				char* _t159;
                                                                                                                                      				char* _t160;
                                                                                                                                      
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbdbe;
                                                                                                                                      				_t159 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t159);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abbdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abbdd5;
                                                                                                                                      				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbe16;
                                                                                                                                      				_t160 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t160);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abbe14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abbe2d;
                                                                                                                                      				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abbd8d
                                                                                                                                      0x7ffc66abbd8f
                                                                                                                                      0x7ffc66abbd9c
                                                                                                                                      0x7ffc66abbda5
                                                                                                                                      0x7ffc66abbdae
                                                                                                                                      0x7ffc66abbdb8
                                                                                                                                      0x7ffc66abbdbc
                                                                                                                                      0x7ffc66abbdd1
                                                                                                                                      0x7ffc66abbdda
                                                                                                                                      0x7ffc66abbdf2
                                                                                                                                      0x7ffc66abbdf4
                                                                                                                                      0x7ffc66abbe01
                                                                                                                                      0x7ffc66abbe0a
                                                                                                                                      0x7ffc66abbe0c
                                                                                                                                      0x7ffc66abbe14
                                                                                                                                      0x7ffc66abbe29
                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-192189897
                                                                                                                                      • Opcode ID: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                                                                                      • Instruction ID: a182a2615096f035e6f42f42fc869e5c4179f8892a7cff1f1b10fe85a7761a3e
                                                                                                                                      • Opcode Fuzzy Hash: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                                                                                      • Instruction Fuzzy Hash: A951527290C6DACAE770DB20E4943BEBBA4E785344F400135D2CD8A99ADF6CE540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFC7FFC66ABDD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t113;
                                                                                                                                      				char* _t133;
                                                                                                                                      
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t133 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t133);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-734865713
                                                                                                                                      • Opcode ID: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                                                                                      • Instruction ID: 6af2c7f7b0c2ea9bb31f83fb51c98bbe1a89c6d13a7c833fb0ec1c7a08d38695
                                                                                                                                      • Opcode Fuzzy Hash: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                                                                                      • Instruction Fuzzy Hash: FF41217290D6EAC6E7709B25E4403BAB6A0FB85745F400136D6CD8B596DF3CE441EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFC7FFC66ABBDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t113;
                                                                                                                                      				char* _t133;
                                                                                                                                      
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbe16;
                                                                                                                                      				_t133 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t133);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abbe14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abbe2d;
                                                                                                                                      				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffc66abbdf2
                                                                                                                                      0x7ffc66abbdf4
                                                                                                                                      0x7ffc66abbe01
                                                                                                                                      0x7ffc66abbe0a
                                                                                                                                      0x7ffc66abbe0c
                                                                                                                                      0x7ffc66abbe14
                                                                                                                                      0x7ffc66abbe29
                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-192189897
                                                                                                                                      • Opcode ID: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                                                                                      • Instruction ID: f51aa8205cac999e642c5a8de530e6db0773ed31f886de84b6239914d4f177fe
                                                                                                                                      • Opcode Fuzzy Hash: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                                                                                      • Instruction Fuzzy Hash: D641416290C6DACAE770DB24E4943BEBBA4E795704F400236D2DD8A9A6DF2CD541DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                                                                                      • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2731067127-3604075083
                                                                                                                                      • Opcode ID: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                                                                                      • Instruction ID: 44e7285b830a10d6ac9b72b7c353a2ec398d3c83266fa97be5992fe3069b63ea
                                                                                                                                      • Opcode Fuzzy Hash: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                                                                                      • Instruction Fuzzy Hash: 0A413A7260D699CAEB349B15E4503AABBA1FB85740F505136D6CD4BB8ADF3CD404DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                                                                      • API String ID: 1823725401-2473407871
                                                                                                                                      • Opcode ID: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                                                                                      • Instruction ID: a283d15d9b27feb81c43349485d8432d21758b6c0e702cb20c858a1d65e8d0b9
                                                                                                                                      • Opcode Fuzzy Hash: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                                                                                      • Instruction Fuzzy Hash: A941B43261CB99C6E7508F56E44432AB7A0FB85B94F10002AEACD4BB69DFBED444DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                      			E00007FFC7FFC66AB4F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                                                                                      				void* _v16;
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				void* _v56;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				long long _v80;
                                                                                                                                      				signed int _v88;
                                                                                                                                      				void* _t88;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t90;
                                                                                                                                      				void* _t92;
                                                                                                                                      				void* _t93;
                                                                                                                                      				void* _t101;
                                                                                                                                      				long long _t113;
                                                                                                                                      				intOrPtr _t116;
                                                                                                                                      				void* _t117;
                                                                                                                                      				long long _t118;
                                                                                                                                      				long long _t121;
                                                                                                                                      				long long _t122;
                                                                                                                                      				long long _t125;
                                                                                                                                      				void* _t164;
                                                                                                                                      
                                                                                                                                      				_t113 = __rax;
                                                                                                                                      				_a32 = r9d;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v88 = E00007FFC7FFC66AB3B70(_a8, _a16, _a24);
                                                                                                                                      				E00007FFC7FFC66AAE680(_t79, _t113);
                                                                                                                                      				_v80 = _t113;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_v56 = _t113 + 0x100;
                                                                                                                                      				 *_v56 =  *_v56 + 1;
                                                                                                                                      				if (_v88 == 0xffffffff) goto 0x66ab5103;
                                                                                                                                      				if (_v88 - _a32 <= 0) goto 0x66ab5103;
                                                                                                                                      				if (_v88 - 0xffffffff <= 0) goto 0x66ab4fb9;
                                                                                                                                      				_t116 = _a24;
                                                                                                                                      				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0x66ab4fb9;
                                                                                                                                      				goto 0x66ab4fbe;
                                                                                                                                      				E00007FFC7FFC66AAE680(E00007FFC7FFC66AACF80(_t116), _t116);
                                                                                                                                      				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                                                                                      				_t88 = E00007FFC7FFC66AAE680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                                                                                      				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0x66ab5038;
                                                                                                                                      				_t89 = E00007FFC7FFC66AAE680(_t88, _t118);
                                                                                                                                      				_v48 = _t118;
                                                                                                                                      				_t90 = E00007FFC7FFC66AAE680(_t89, _t118);
                                                                                                                                      				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                      				_v40 = _t121;
                                                                                                                                      				goto 0x66ab5041;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 == 0) goto 0x66ab50f4;
                                                                                                                                      				r9d = _v72;
                                                                                                                                      				_t92 = E00007FFC7FFC66AAE680(E00007FFC7FFC66AB3BD0(_t90, _a8, _a16, _a24), _t121);
                                                                                                                                      				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0x66ab50c9;
                                                                                                                                      				_t93 = E00007FFC7FFC66AAE680(_t92, _t122);
                                                                                                                                      				_v32 = _t122;
                                                                                                                                      				E00007FFC7FFC66AAE680(_t93, _t122);
                                                                                                                                      				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                      				_v24 = _t125;
                                                                                                                                      				goto 0x66ab50d2;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				r8d = 0x103;
                                                                                                                                      				E00007FFC7FFC66AAE6C0(E00007FFC7FFC66ABD7E0(_v24, _a8, _t164), _t125, _v80);
                                                                                                                                      				goto 0x66ab50f6;
                                                                                                                                      				_v88 = _v72;
                                                                                                                                      				goto 0x66ab4f83;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0x66ab5131;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_v16 = _t125 + 0x100;
                                                                                                                                      				 *_v16 =  *_v16 - 1;
                                                                                                                                      				if (_v88 == 0xffffffff) goto 0x66ab514a;
                                                                                                                                      				if (_v88 - _a32 <= 0) goto 0x66ab514a;
                                                                                                                                      				_t101 = E00007FFC7FFC66AACF80(_v16);
                                                                                                                                      				r9d = _v88;
                                                                                                                                      				return E00007FFC7FFC66AB3BD0(_t101, _a8, _a16, _a24);
                                                                                                                                      			}


























                                                                                                                                      0x7ffc66ab4f20
                                                                                                                                      0x7ffc66ab4f20
                                                                                                                                      0x7ffc66ab4f25
                                                                                                                                      0x7ffc66ab4f2a
                                                                                                                                      0x7ffc66ab4f2f
                                                                                                                                      0x7ffc66ab4f55
                                                                                                                                      0x7ffc66ab4f59
                                                                                                                                      0x7ffc66ab4f5e
                                                                                                                                      0x7ffc66ab4f63
                                                                                                                                      0x7ffc66ab4f6e
                                                                                                                                      0x7ffc66ab4f81
                                                                                                                                      0x7ffc66ab4f88
                                                                                                                                      0x7ffc66ab4f99
                                                                                                                                      0x7ffc66ab4fa4
                                                                                                                                      0x7ffc66ab4fa6
                                                                                                                                      0x7ffc66ab4fb5
                                                                                                                                      0x7ffc66ab4fb7
                                                                                                                                      0x7ffc66ab4fbe
                                                                                                                                      0x7ffc66ab4fcf
                                                                                                                                      0x7ffc66ab4fda
                                                                                                                                      0x7ffc66ab4fde
                                                                                                                                      0x7ffc66ab4fef
                                                                                                                                      0x7ffc66ab4ffc
                                                                                                                                      0x7ffc66ab4ffe
                                                                                                                                      0x7ffc66ab5003
                                                                                                                                      0x7ffc66ab5008
                                                                                                                                      0x7ffc66ab502e
                                                                                                                                      0x7ffc66ab5031
                                                                                                                                      0x7ffc66ab5036
                                                                                                                                      0x7ffc66ab5038
                                                                                                                                      0x7ffc66ab5047
                                                                                                                                      0x7ffc66ab504d
                                                                                                                                      0x7ffc66ab506f
                                                                                                                                      0x7ffc66ab5080
                                                                                                                                      0x7ffc66ab508d
                                                                                                                                      0x7ffc66ab508f
                                                                                                                                      0x7ffc66ab5094
                                                                                                                                      0x7ffc66ab5099
                                                                                                                                      0x7ffc66ab50bf
                                                                                                                                      0x7ffc66ab50c2
                                                                                                                                      0x7ffc66ab50c7
                                                                                                                                      0x7ffc66ab50c9
                                                                                                                                      0x7ffc66ab50d2
                                                                                                                                      0x7ffc66ab50ef
                                                                                                                                      0x7ffc66ab50f4
                                                                                                                                      0x7ffc66ab50fa
                                                                                                                                      0x7ffc66ab50fe
                                                                                                                                      0x7ffc66ab5103
                                                                                                                                      0x7ffc66ab510f
                                                                                                                                      0x7ffc66ab5111
                                                                                                                                      0x7ffc66ab511c
                                                                                                                                      0x7ffc66ab512f
                                                                                                                                      0x7ffc66ab5136
                                                                                                                                      0x7ffc66ab5143
                                                                                                                                      0x7ffc66ab5145
                                                                                                                                      0x7ffc66ab514a
                                                                                                                                      0x7ffc66ab5170

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2452617236-0
                                                                                                                                      • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                      • Instruction ID: f52123c102e1fc772b0db03fbf7b8a5816a4d5a88fb2c8a26c1a7038856204b8
                                                                                                                                      • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                      • Instruction Fuzzy Hash: 5F61F632A0DA95C6DA60DB24E05036AB3A0FBC4789F104526E6CD8BB9ACF3CD440DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFC7FFC66AA9F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                                                                                      				long long _v16;
                                                                                                                                      				intOrPtr _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				int _v28;
                                                                                                                                      				int _v32;
                                                                                                                                      				char _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				intOrPtr _t29;
                                                                                                                                      				intOrPtr* _t41;
                                                                                                                                      
                                                                                                                                      				_t41 = __rax;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_v16 = 0xfffffffe;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				0x66aa66b0();
                                                                                                                                      				 *0x66accd68 = 0;
                                                                                                                                      				if (_a8 != 0xfffffffe) goto 0x66aa9f81;
                                                                                                                                      				 *0x66accd68 = 1;
                                                                                                                                      				_v32 = GetOEMCP();
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v64);
                                                                                                                                      				goto 0x66aa9fe3;
                                                                                                                                      				if (_a8 != 0xfffffffd) goto 0x66aa9fae;
                                                                                                                                      				 *0x66accd68 = 1;
                                                                                                                                      				_v28 = GetACP();
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v64);
                                                                                                                                      				_t29 = _v28;
                                                                                                                                      				goto 0x66aa9fe3;
                                                                                                                                      				if (_a8 != 0xfffffffc) goto 0x66aa9fe3;
                                                                                                                                      				 *0x66accd68 = 1;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t29,  &_v64);
                                                                                                                                      				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v64);
                                                                                                                                      				goto 0x66aa9ff9;
                                                                                                                                      				_v20 = _a8;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_v64);
                                                                                                                                      				return _v20;
                                                                                                                                      			}












                                                                                                                                      0x7ffc66aa9f20
                                                                                                                                      0x7ffc66aa9f20
                                                                                                                                      0x7ffc66aa9f28
                                                                                                                                      0x7ffc66aa9f31
                                                                                                                                      0x7ffc66aa9f44
                                                                                                                                      0x7ffc66aa9f4a
                                                                                                                                      0x7ffc66aa9f59
                                                                                                                                      0x7ffc66aa9f5b
                                                                                                                                      0x7ffc66aa9f6b
                                                                                                                                      0x7ffc66aa9f74
                                                                                                                                      0x7ffc66aa9f7f
                                                                                                                                      0x7ffc66aa9f86
                                                                                                                                      0x7ffc66aa9f88
                                                                                                                                      0x7ffc66aa9f98
                                                                                                                                      0x7ffc66aa9fa1
                                                                                                                                      0x7ffc66aa9fa6
                                                                                                                                      0x7ffc66aa9fac
                                                                                                                                      0x7ffc66aa9fb3
                                                                                                                                      0x7ffc66aa9fb5
                                                                                                                                      0x7ffc66aa9fc4
                                                                                                                                      0x7ffc66aa9fcf
                                                                                                                                      0x7ffc66aa9fd8
                                                                                                                                      0x7ffc66aa9fe1
                                                                                                                                      0x7ffc66aa9fe7
                                                                                                                                      0x7ffc66aa9ff0
                                                                                                                                      0x7ffc66aa9ffd

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1901436342-0
                                                                                                                                      • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                      • Instruction ID: fa693f6e881ee2ca89d64171d96f26503563fe3ba826b862183a32baafea5da1
                                                                                                                                      • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                      • Instruction Fuzzy Hash: 3021F83290C655CAE7209B18E44426ABBB0EB85764F100336F2EE4A6EACF7DD585DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                                                                                      • API String ID: 2123368286-552404435
                                                                                                                                      • Opcode ID: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                                                                                      • Instruction ID: 0ec9c1d156b862d34d44a9df96ebb59ff2b6ec44d793788cc6030d98cb20da1a
                                                                                                                                      • Opcode Fuzzy Hash: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                                                                                      • Instruction Fuzzy Hash: AF51F62190DBDAD6E6708B18E4443AAA2A0FB85764F100335D6ED4BBDADF3DD444DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFC7FFC66ABDC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t184;
                                                                                                                                      				char* _t204;
                                                                                                                                      				char* _t205;
                                                                                                                                      
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0x66abdd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0x66abdd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0x66abdcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0x66abdceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0x66abdd20;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abdd6c;
                                                                                                                                      				_t204 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t204);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abdd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abdd83;
                                                                                                                                      				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t205 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t205);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abdc6b
                                                                                                                                      0x7ffc66abdc77
                                                                                                                                      0x7ffc66abdc7f
                                                                                                                                      0x7ffc66abdc87
                                                                                                                                      0x7ffc66abdc8b
                                                                                                                                      0x7ffc66abdc93
                                                                                                                                      0x7ffc66abdc9b
                                                                                                                                      0x7ffc66abdcb0
                                                                                                                                      0x7ffc66abdcbf
                                                                                                                                      0x7ffc66abdcc9
                                                                                                                                      0x7ffc66abdcd3
                                                                                                                                      0x7ffc66abdcdd
                                                                                                                                      0x7ffc66abdce7
                                                                                                                                      0x7ffc66abdce9
                                                                                                                                      0x7ffc66abdcf2
                                                                                                                                      0x7ffc66abdcf6
                                                                                                                                      0x7ffc66abdcff
                                                                                                                                      0x7ffc66abdd03
                                                                                                                                      0x7ffc66abdd0c
                                                                                                                                      0x7ffc66abdd10
                                                                                                                                      0x7ffc66abdd16
                                                                                                                                      0x7ffc66abdd1e
                                                                                                                                      0x7ffc66abdd27
                                                                                                                                      0x7ffc66abdd3b
                                                                                                                                      0x7ffc66abdd3d
                                                                                                                                      0x7ffc66abdd4a
                                                                                                                                      0x7ffc66abdd53
                                                                                                                                      0x7ffc66abdd5c
                                                                                                                                      0x7ffc66abdd66
                                                                                                                                      0x7ffc66abdd6a
                                                                                                                                      0x7ffc66abdd7f
                                                                                                                                      0x7ffc66abdd88
                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                                                                                      • Instruction ID: 94dddc45043d11030a5a2f1304a2358b0e1b5988e12119ad6ba2f169941ace82
                                                                                                                                      • Opcode Fuzzy Hash: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                                                                                      • Instruction Fuzzy Hash: 45411FB290C6D9CAE3709B24E4403BAB7A0F785745F400135E6DD8BA9ADB7CE440EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFC7FFC66ABBCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t184;
                                                                                                                                      				char* _t204;
                                                                                                                                      				char* _t205;
                                                                                                                                      
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a968 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a968 == 0x20) goto 0x66abbd57;
                                                                                                                                      				if (_a968 == 0x23) goto 0x66abbd64;
                                                                                                                                      				if (_a968 == 0x2b) goto 0x66abbd4a;
                                                                                                                                      				if (_a968 == 0x2d) goto 0x66abbd3d;
                                                                                                                                      				if (_a968 == 0x30) goto 0x66abbd72;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0x66abbd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbdbe;
                                                                                                                                      				_t204 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t204);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abbdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abbdd5;
                                                                                                                                      				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbe16;
                                                                                                                                      				_t205 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t205);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abbe14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abbe2d;
                                                                                                                                      				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abbcbd
                                                                                                                                      0x7ffc66abbcc9
                                                                                                                                      0x7ffc66abbcd1
                                                                                                                                      0x7ffc66abbcd9
                                                                                                                                      0x7ffc66abbcdd
                                                                                                                                      0x7ffc66abbce5
                                                                                                                                      0x7ffc66abbced
                                                                                                                                      0x7ffc66abbd02
                                                                                                                                      0x7ffc66abbd11
                                                                                                                                      0x7ffc66abbd1b
                                                                                                                                      0x7ffc66abbd25
                                                                                                                                      0x7ffc66abbd2f
                                                                                                                                      0x7ffc66abbd39
                                                                                                                                      0x7ffc66abbd3b
                                                                                                                                      0x7ffc66abbd44
                                                                                                                                      0x7ffc66abbd48
                                                                                                                                      0x7ffc66abbd51
                                                                                                                                      0x7ffc66abbd55
                                                                                                                                      0x7ffc66abbd5e
                                                                                                                                      0x7ffc66abbd62
                                                                                                                                      0x7ffc66abbd68
                                                                                                                                      0x7ffc66abbd70
                                                                                                                                      0x7ffc66abbd79
                                                                                                                                      0x7ffc66abbd8d
                                                                                                                                      0x7ffc66abbd8f
                                                                                                                                      0x7ffc66abbd9c
                                                                                                                                      0x7ffc66abbda5
                                                                                                                                      0x7ffc66abbdae
                                                                                                                                      0x7ffc66abbdb8
                                                                                                                                      0x7ffc66abbdbc
                                                                                                                                      0x7ffc66abbdd1
                                                                                                                                      0x7ffc66abbdda
                                                                                                                                      0x7ffc66abbdf2
                                                                                                                                      0x7ffc66abbdf4
                                                                                                                                      0x7ffc66abbe01
                                                                                                                                      0x7ffc66abbe0a
                                                                                                                                      0x7ffc66abbe0c
                                                                                                                                      0x7ffc66abbe14
                                                                                                                                      0x7ffc66abbe29
                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-192189897
                                                                                                                                      • Opcode ID: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                                                                                      • Instruction ID: 57e6373c1d4569a609b919328d7f17b1e4c41c53d5d7e3ae10eec879cdcc25c7
                                                                                                                                      • Opcode Fuzzy Hash: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                                                                                      • Instruction Fuzzy Hash: 9D410D7290C6DACAE370DB24E4943BABBA4E785314F400235D6DD8AA9ADF7CD541DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFC7FFC66ABDC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t190;
                                                                                                                                      				char* _t210;
                                                                                                                                      				char* _t211;
                                                                                                                                      
                                                                                                                                      				_a76 = 1;
                                                                                                                                      				E00007FFC7FFC66ABEE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0x66abdd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0x66abdd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0x66abdcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0x66abdceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0x66abdd20;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0x66abdd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abdd6c;
                                                                                                                                      				_t210 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFC7FFC66AB1E40(_t210);
                                                                                                                                      				if (_a88 >= 0) goto 0x66abdd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0x66abdd83;
                                                                                                                                      				_a88 = _t190 + _t210 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t211 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t211);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t190 + _t211 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abdc41
                                                                                                                                      0x7ffc66abdc61
                                                                                                                                      0x7ffc66abdc6b
                                                                                                                                      0x7ffc66abdc77
                                                                                                                                      0x7ffc66abdc7f
                                                                                                                                      0x7ffc66abdc87
                                                                                                                                      0x7ffc66abdc8b
                                                                                                                                      0x7ffc66abdc93
                                                                                                                                      0x7ffc66abdc9b
                                                                                                                                      0x7ffc66abdcb0
                                                                                                                                      0x7ffc66abdcbf
                                                                                                                                      0x7ffc66abdcc9
                                                                                                                                      0x7ffc66abdcd3
                                                                                                                                      0x7ffc66abdcdd
                                                                                                                                      0x7ffc66abdce7
                                                                                                                                      0x7ffc66abdce9
                                                                                                                                      0x7ffc66abdcf2
                                                                                                                                      0x7ffc66abdcf6
                                                                                                                                      0x7ffc66abdcff
                                                                                                                                      0x7ffc66abdd03
                                                                                                                                      0x7ffc66abdd0c
                                                                                                                                      0x7ffc66abdd10
                                                                                                                                      0x7ffc66abdd16
                                                                                                                                      0x7ffc66abdd1e
                                                                                                                                      0x7ffc66abdd27
                                                                                                                                      0x7ffc66abdd3b
                                                                                                                                      0x7ffc66abdd3d
                                                                                                                                      0x7ffc66abdd4a
                                                                                                                                      0x7ffc66abdd53
                                                                                                                                      0x7ffc66abdd5c
                                                                                                                                      0x7ffc66abdd66
                                                                                                                                      0x7ffc66abdd6a
                                                                                                                                      0x7ffc66abdd7f
                                                                                                                                      0x7ffc66abdd88
                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                                                                                      • Instruction ID: 8e271bc84dda30e940e4591e2bb69285e1faa3b427296777914c0bde89381053
                                                                                                                                      • Opcode Fuzzy Hash: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                                                                                      • Instruction Fuzzy Hash: 9F4122B290C6EAC5E7709B24E4403BAB6A0FB85749F400136D6CD8B696DF7CE440EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFC7FFC66ABDD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t114;
                                                                                                                                      				char* _t134;
                                                                                                                                      
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0x66abddc4;
                                                                                                                                      				_t134 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t134);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abdddb;
                                                                                                                                      				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0x66abde66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0x66abdf6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0x66abde24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0x66abdf7c;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0x66abde56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abde61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0x66abdeb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0x66abdeb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0x66abdefb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0x66abdefb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0x66abdf5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0x66abdf5d;
                                                                                                                                      				goto 0x66abdf6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABDC41;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abdf88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0x66abea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffc66abdd88
                                                                                                                                      0x7ffc66abdda0
                                                                                                                                      0x7ffc66abdda2
                                                                                                                                      0x7ffc66abddaf
                                                                                                                                      0x7ffc66abddb8
                                                                                                                                      0x7ffc66abddba
                                                                                                                                      0x7ffc66abddc2
                                                                                                                                      0x7ffc66abddd7
                                                                                                                                      0x7ffc66abdde8
                                                                                                                                      0x7ffc66abddf7
                                                                                                                                      0x7ffc66abde01
                                                                                                                                      0x7ffc66abde0f
                                                                                                                                      0x7ffc66abde19
                                                                                                                                      0x7ffc66abde1f
                                                                                                                                      0x7ffc66abde32
                                                                                                                                      0x7ffc66abde40
                                                                                                                                      0x7ffc66abde4c
                                                                                                                                      0x7ffc66abde54
                                                                                                                                      0x7ffc66abde5d
                                                                                                                                      0x7ffc66abde61
                                                                                                                                      0x7ffc66abde6a
                                                                                                                                      0x7ffc66abde80
                                                                                                                                      0x7ffc66abde91
                                                                                                                                      0x7ffc66abde9f
                                                                                                                                      0x7ffc66abdeab
                                                                                                                                      0x7ffc66abdeb3
                                                                                                                                      0x7ffc66abdec6
                                                                                                                                      0x7ffc66abded7
                                                                                                                                      0x7ffc66abdee5
                                                                                                                                      0x7ffc66abdef1
                                                                                                                                      0x7ffc66abdef9
                                                                                                                                      0x7ffc66abdf09
                                                                                                                                      0x7ffc66abdf19
                                                                                                                                      0x7ffc66abdf29
                                                                                                                                      0x7ffc66abdf39
                                                                                                                                      0x7ffc66abdf49
                                                                                                                                      0x7ffc66abdf59
                                                                                                                                      0x7ffc66abdf5b
                                                                                                                                      0x7ffc66abdf5d
                                                                                                                                      0x7ffc66abdf68
                                                                                                                                      0x7ffc66abdf6d
                                                                                                                                      0x7ffc66abdf76
                                                                                                                                      0x7ffc66abdf7a
                                                                                                                                      0x7ffc66abdf80
                                                                                                                                      0x7ffc66abdf95
                                                                                                                                      0x7ffc66abdfa6
                                                                                                                                      0x7ffc66abdfb5
                                                                                                                                      0x7ffc66abdfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                                                                                      • Instruction ID: fd0685c6c8637d21ff8a862c50fa03eb0206554bcfea2ea3658509cc701279b2
                                                                                                                                      • Opcode Fuzzy Hash: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                                                                                      • Instruction Fuzzy Hash: 5F4133B290C6EAC5E7709B24E4403BAB690FB85749F400136D6CD8B696DF7CE440EF24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFC7FFC66ABBDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t114;
                                                                                                                                      				char* _t134;
                                                                                                                                      
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0x66abbe16;
                                                                                                                                      				_t134 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFC7FFC66AB1E40(_t134);
                                                                                                                                      				if (_a116 >= 0) goto 0x66abbe14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0x66abbe2d;
                                                                                                                                      				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0x66abbeb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0x66abbfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0x66abbe76;
                                                                                                                                      				if (_a972 == 0x77) goto 0x66abbfcd;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0x66abbea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0x66abbeb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0x66abbf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0x66abbf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0x66abbf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0x66abbf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0x66abbfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0x66abbfae;
                                                                                                                                      				goto 0x66abbfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFC7FFC66ABBB66;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0x66abbfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0x66abca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffc66abbdda
                                                                                                                                      0x7ffc66abbdf2
                                                                                                                                      0x7ffc66abbdf4
                                                                                                                                      0x7ffc66abbe01
                                                                                                                                      0x7ffc66abbe0a
                                                                                                                                      0x7ffc66abbe0c
                                                                                                                                      0x7ffc66abbe14
                                                                                                                                      0x7ffc66abbe29
                                                                                                                                      0x7ffc66abbe3a
                                                                                                                                      0x7ffc66abbe49
                                                                                                                                      0x7ffc66abbe53
                                                                                                                                      0x7ffc66abbe61
                                                                                                                                      0x7ffc66abbe6b
                                                                                                                                      0x7ffc66abbe71
                                                                                                                                      0x7ffc66abbe84
                                                                                                                                      0x7ffc66abbe91
                                                                                                                                      0x7ffc66abbe9d
                                                                                                                                      0x7ffc66abbea5
                                                                                                                                      0x7ffc66abbeae
                                                                                                                                      0x7ffc66abbeb2
                                                                                                                                      0x7ffc66abbebb
                                                                                                                                      0x7ffc66abbed1
                                                                                                                                      0x7ffc66abbee2
                                                                                                                                      0x7ffc66abbef0
                                                                                                                                      0x7ffc66abbefc
                                                                                                                                      0x7ffc66abbf04
                                                                                                                                      0x7ffc66abbf17
                                                                                                                                      0x7ffc66abbf28
                                                                                                                                      0x7ffc66abbf36
                                                                                                                                      0x7ffc66abbf42
                                                                                                                                      0x7ffc66abbf4a
                                                                                                                                      0x7ffc66abbf5a
                                                                                                                                      0x7ffc66abbf6a
                                                                                                                                      0x7ffc66abbf7a
                                                                                                                                      0x7ffc66abbf8a
                                                                                                                                      0x7ffc66abbf9a
                                                                                                                                      0x7ffc66abbfaa
                                                                                                                                      0x7ffc66abbfac
                                                                                                                                      0x7ffc66abbfae
                                                                                                                                      0x7ffc66abbfb9
                                                                                                                                      0x7ffc66abbfbe
                                                                                                                                      0x7ffc66abbfc7
                                                                                                                                      0x7ffc66abbfcb
                                                                                                                                      0x7ffc66abbfd1
                                                                                                                                      0x7ffc66abbfe6
                                                                                                                                      0x7ffc66abbff7
                                                                                                                                      0x7ffc66abc006
                                                                                                                                      0x7ffc66abc02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-192189897
                                                                                                                                      • Opcode ID: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                                                                                      • Instruction ID: e6ef806380bca3c9bb1f83a8de8e73326eea44ae09ca7ddc85b0af49073dffcd
                                                                                                                                      • Opcode Fuzzy Hash: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                                                                                      • Instruction Fuzzy Hash: 1C41516290C6EACAE3B09B20E4943BEBBA4E785304F400136D2CD8A696DF3CD540DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 00007FFC66AB9563
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 00007FFC66AB9578
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                      • API String ID: 275287319-2412454244
                                                                                                                                      • Opcode ID: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                                                                                      • Instruction ID: ade3078678705adfd464d9a70a5893d85207cd5bd21b1db32565e8d1ca7ee252
                                                                                                                                      • Opcode Fuzzy Hash: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                                                                                      • Instruction Fuzzy Hash: A5316D7262CA99C6D6108B24E49016AB365FB857A0F504335E6FE4BAEACF3CE400DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter_unlock
                                                                                                                                      • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2816345473-1282596470
                                                                                                                                      • Opcode ID: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                                                                                      • Instruction ID: 4ae7f8f7e2ee634067502dfff3f511250fd5c2231d590b1cf20b0438f032ae34
                                                                                                                                      • Opcode Fuzzy Hash: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                                                                                      • Instruction Fuzzy Hash: 61314F71D1C26ACBE3508F19E444769B3A0FB40754F002235E6DD4A6D6DB7CE449DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_nolock$_unlock
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                                                                                      • API String ID: 2500497606-1087415141
                                                                                                                                      • Opcode ID: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                                                                                      • Instruction ID: 4c392a8e9d7c4a4a4b1f0f928f04c922f678464dc9d28d340d1aed3e8d1576ce
                                                                                                                                      • Opcode Fuzzy Hash: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                                                                                      • Instruction Fuzzy Hash: 0B211D3662DB99C1D7409B15E490729A3A0F784B88F505436EACE4B7A6CF7DD444DB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 933340387-1018135373
                                                                                                                                      • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                      • Instruction ID: c39495e31031668ade05a09a41fe4973c78bf777530229c1ce2a3fac350a8e22
                                                                                                                                      • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                      • Instruction Fuzzy Hash: 1E21FB3290C65AC2DA609F25E09026D67A1FBC0B51F901136EADE4B7A6CF3DD451EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-23161695
                                                                                                                                      • Opcode ID: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                                                                                      • Instruction ID: eff8b2ded5656e58897b286ffbeb98c6ffb993a510b886d5cafe558cde1368f9
                                                                                                                                      • Opcode Fuzzy Hash: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                                                                                      • Instruction Fuzzy Hash: 1611A97190D62ECAF7509B20E51036A76A1FB50708F402136E2CD4AAD6DF7CE940EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-3042049227
                                                                                                                                      • Opcode ID: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                                                                                      • Instruction ID: 7ba592dcbdb150ede9d5959a1b34aa8159ac28a6a2783dedffc653e0fc69f0ea
                                                                                                                                      • Opcode Fuzzy Hash: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                                                                                      • Instruction Fuzzy Hash: 20118E31A0C66EDAF7609B20E4113AA6790FB94718F404136D2DC4A6D7CF7CD544EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-1338331675
                                                                                                                                      • Opcode ID: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                                                                                      • Instruction ID: 588356a17ee371c4a8d8a36a511d7108e0587bc6073ec2d3fb4012130c1ae546
                                                                                                                                      • Opcode Fuzzy Hash: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                                                                                      • Instruction Fuzzy Hash: 2C018C7190C66EC6EB509B20E54036936A0FB50758F500236E2CD4BAD7CF7DE484EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer__doserrno_invalid_parameter
                                                                                                                                      • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 1098298932-1795423647
                                                                                                                                      • Opcode ID: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                                                                                      • Instruction ID: 599697d8d0a8b1639a3109931b954f25c8c08aea4b956770e32d75e6d8767001
                                                                                                                                      • Opcode Fuzzy Hash: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                                                                                      • Instruction Fuzzy Hash: 71E0C96190C96EE6F660AF24E8113E96691BF84B48F804232D1DC4F6D7DF7CA505EB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFC7FFC66ABFF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				signed int _v24;
                                                                                                                                      
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				0x66aa9300();
                                                                                                                                      				_v20 = 0;
                                                                                                                                      				_v20 = _v20 + 1;
                                                                                                                                      				if (_v20 -  *0x66ace520 >= 0) goto 0x66ac0042;
                                                                                                                                      				if ( *((long long*)( *0x66acd500 + _v20 * 8)) == 0) goto 0x66ac003d;
                                                                                                                                      				if (( *( *((intOrPtr*)( *0x66acd500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x66ac003d;
                                                                                                                                      				E00007FFC7FFC66ABAE90(_v20,  *((intOrPtr*)( *0x66acd500 + _v20 * 8)));
                                                                                                                                      				if (( *( *((intOrPtr*)( *0x66acd500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0x66ac0024;
                                                                                                                                      				if (_a8 != 1) goto 0x66abffe1;
                                                                                                                                      				if (E00007FFC7FFC66ABFD70( *((intOrPtr*)( *0x66acd500 + _v20 * 8))) == 0xffffffff) goto 0x66abffdf;
                                                                                                                                      				_v24 = _v24 + 1;
                                                                                                                                      				goto 0x66ac0024;
                                                                                                                                      				if (_a8 != 0) goto 0x66ac0024;
                                                                                                                                      				if (( *( *((intOrPtr*)( *0x66acd500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0x66ac0024;
                                                                                                                                      				if (E00007FFC7FFC66ABFD70( *((intOrPtr*)( *0x66acd500 + _v20 * 8))) != 0xffffffff) goto 0x66ac0024;
                                                                                                                                      				_v16 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66ABAF60(_v20,  *((intOrPtr*)( *0x66acd500 + _v20 * 8)));
                                                                                                                                      				goto L1;
                                                                                                                                      				__ecx = 1;
                                                                                                                                      				__eax = E00007FFC7FFC66AA9360(__eax, 1);
                                                                                                                                      				if (_a8 != 1) goto 0x66ac005b;
                                                                                                                                      				__eax = _v24;
                                                                                                                                      				goto 0x66ac005f;
                                                                                                                                      				__eax = _v16;
                                                                                                                                      				return _v16;
                                                                                                                                      			}






                                                                                                                                      0x7ffc66abff00
                                                                                                                                      0x7ffc66abff08
                                                                                                                                      0x7ffc66abff10
                                                                                                                                      0x7ffc66abff1d
                                                                                                                                      0x7ffc66abff23
                                                                                                                                      0x7ffc66abff33
                                                                                                                                      0x7ffc66abff41
                                                                                                                                      0x7ffc66abff58
                                                                                                                                      0x7ffc66abff78
                                                                                                                                      0x7ffc66abff92
                                                                                                                                      0x7ffc66abffb2
                                                                                                                                      0x7ffc66abffb9
                                                                                                                                      0x7ffc66abffd3
                                                                                                                                      0x7ffc66abffdb
                                                                                                                                      0x7ffc66abffdf
                                                                                                                                      0x7ffc66abffe6
                                                                                                                                      0x7ffc66ac0000
                                                                                                                                      0x7ffc66ac001a
                                                                                                                                      0x7ffc66ac001c
                                                                                                                                      0x7ffc66ac0038
                                                                                                                                      0x7ffc66ac003d
                                                                                                                                      0x7ffc66ac0042
                                                                                                                                      0x7ffc66ac0047
                                                                                                                                      0x7ffc66ac0051
                                                                                                                                      0x7ffc66ac0053
                                                                                                                                      0x7ffc66ac0059
                                                                                                                                      0x7ffc66ac005b
                                                                                                                                      0x7ffc66ac0063

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1144694634-0
                                                                                                                                      • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                      • Instruction ID: 86a339a58522774a7d5a1a28a59d2f7d02da1f6f2487febf2f90b2e862a62fb1
                                                                                                                                      • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                      • Instruction Fuzzy Hash: 3841CE7690C919C6EA30DB19D48123973E0FB88B5CF150235EA9D8B7A6CF3EE941DE10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFC7FFC66AB3CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                      				long long _v16;
                                                                                                                                      				long long _v24;
                                                                                                                                      				intOrPtr _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				intOrPtr _v52;
                                                                                                                                      				intOrPtr _v56;
                                                                                                                                      				signed int _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				long long _v88;
                                                                                                                                      				void* _t135;
                                                                                                                                      				void* _t145;
                                                                                                                                      				void* _t147;
                                                                                                                                      				void* _t148;
                                                                                                                                      				void* _t149;
                                                                                                                                      				signed int* _t200;
                                                                                                                                      				intOrPtr _t206;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0x66ab3d6c;
                                                                                                                                      				if ( *_a8 == 0xe06d7363) goto 0x66ab3d6c;
                                                                                                                                      				if ( *_a8 != 0x80000029) goto 0x66ab3d2a;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0x66ab3d2a;
                                                                                                                                      				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0x66ab3d6c;
                                                                                                                                      				if ( *_a8 == 0x80000026) goto 0x66ab3d6c;
                                                                                                                                      				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0x66ab3d6c;
                                                                                                                                      				if ((_a40[9] & 0x00000001) == 0) goto 0x66ab3d6c;
                                                                                                                                      				goto 0x66ab409c;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0x66ab3ef3;
                                                                                                                                      				if (_a40[1] == 0) goto 0x66ab3ee4;
                                                                                                                                      				if (_a48 != 0) goto 0x66ab3ee4;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x66ab3e40;
                                                                                                                                      				if ( *_a8 != 0x80000026) goto 0x66ab3e40;
                                                                                                                                      				_v56 = E00007FFC7FFC66AB3A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                                                                                      				if (_v56 - 0xffffffff < 0) goto 0x66ab3e0a;
                                                                                                                                      				if (_v56 - _a40[1] >= 0) goto 0x66ab3e0a;
                                                                                                                                      				goto 0x66ab3e0f;
                                                                                                                                      				E00007FFC7FFC66AACF80(_a40);
                                                                                                                                      				r9d = _v56;
                                                                                                                                      				E00007FFC7FFC66AB4F20(_a40, _a16, _a32, _a40);
                                                                                                                                      				goto 0x66ab3ec7;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0x66ab3ec7;
                                                                                                                                      				if ( *_a8 != 0x80000029) goto 0x66ab3ec7;
                                                                                                                                      				_v48 = _a8;
                                                                                                                                      				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                      				if (_v52 - 0xffffffff < 0) goto 0x66ab3e95;
                                                                                                                                      				if (_v52 - _a40[1] >= 0) goto 0x66ab3e95;
                                                                                                                                      				goto 0x66ab3e9a;
                                                                                                                                      				E00007FFC7FFC66AACF80(_a40);
                                                                                                                                      				r9d = _v52;
                                                                                                                                      				E00007FFC7FFC66AB4F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                                                                                      				goto 0x66ab409c;
                                                                                                                                      				E00007FFC7FFC66AAE790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                                                                                      				goto 0x66ab4097;
                                                                                                                                      				if (_a40[3] != 0) goto 0x66ab3f59;
                                                                                                                                      				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0x66ab4097;
                                                                                                                                      				_t200 = _a40;
                                                                                                                                      				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0x66ab3f44;
                                                                                                                                      				_t135 = E00007FFC7FFC66AAE680( *_a40 & 0x1fffffff, _t200);
                                                                                                                                      				_v24 = _t200 + _a40[8];
                                                                                                                                      				goto 0x66ab3f4d;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				if (_v24 == 0) goto 0x66ab4097;
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0x66ab4041;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0x66ab4041;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0x66ab4041;
                                                                                                                                      				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                                                                                      				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0x66ab3fc5;
                                                                                                                                      				E00007FFC7FFC66AAE6A0(_t135, _t206);
                                                                                                                                      				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                                                                                      				goto 0x66ab3fce;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				_v40 = _v16;
                                                                                                                                      				_t177 = _v40;
                                                                                                                                      				if (_v40 == 0) goto 0x66ab4041;
                                                                                                                                      				_v64 = _a64 & 0x000000ff;
                                                                                                                                      				_v72 = _a56;
                                                                                                                                      				_v80 = _a48;
                                                                                                                                      				_v88 = _a40;
                                                                                                                                      				_v32 = _v40();
                                                                                                                                      				goto 0x66ab4097;
                                                                                                                                      				_v64 = _a56;
                                                                                                                                      				_v72 = _a48;
                                                                                                                                      				_v80 = _a64 & 0x000000ff;
                                                                                                                                      				_v88 = _a40;
                                                                                                                                      				E00007FFC7FFC66AB40B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                                                                                      				return 1;
                                                                                                                                      			}





















                                                                                                                                      0x7ffc66ab3cc0
                                                                                                                                      0x7ffc66ab3cc5
                                                                                                                                      0x7ffc66ab3cca
                                                                                                                                      0x7ffc66ab3ccf
                                                                                                                                      0x7ffc66ab3cd8
                                                                                                                                      0x7ffc66ab3ce4
                                                                                                                                      0x7ffc66ab3cf8
                                                                                                                                      0x7ffc66ab3d08
                                                                                                                                      0x7ffc66ab3d16
                                                                                                                                      0x7ffc66ab3d28
                                                                                                                                      0x7ffc66ab3d38
                                                                                                                                      0x7ffc66ab3d4e
                                                                                                                                      0x7ffc66ab3d60
                                                                                                                                      0x7ffc66ab3d67
                                                                                                                                      0x7ffc66ab3d7c
                                                                                                                                      0x7ffc66ab3d8e
                                                                                                                                      0x7ffc66ab3d9c
                                                                                                                                      0x7ffc66ab3db2
                                                                                                                                      0x7ffc66ab3dc6
                                                                                                                                      0x7ffc66ab3dec
                                                                                                                                      0x7ffc66ab3df5
                                                                                                                                      0x7ffc66ab3e06
                                                                                                                                      0x7ffc66ab3e08
                                                                                                                                      0x7ffc66ab3e0a
                                                                                                                                      0x7ffc66ab3e0f
                                                                                                                                      0x7ffc66ab3e2c
                                                                                                                                      0x7ffc66ab3e3b
                                                                                                                                      0x7ffc66ab3e50
                                                                                                                                      0x7ffc66ab3e60
                                                                                                                                      0x7ffc66ab3e6a
                                                                                                                                      0x7ffc66ab3e77
                                                                                                                                      0x7ffc66ab3e80
                                                                                                                                      0x7ffc66ab3e91
                                                                                                                                      0x7ffc66ab3e93
                                                                                                                                      0x7ffc66ab3e95
                                                                                                                                      0x7ffc66ab3e9a
                                                                                                                                      0x7ffc66ab3eb8
                                                                                                                                      0x7ffc66ab3ec2
                                                                                                                                      0x7ffc66ab3edf
                                                                                                                                      0x7ffc66ab3eee
                                                                                                                                      0x7ffc66ab3eff
                                                                                                                                      0x7ffc66ab3f15
                                                                                                                                      0x7ffc66ab3f1b
                                                                                                                                      0x7ffc66ab3f27
                                                                                                                                      0x7ffc66ab3f29
                                                                                                                                      0x7ffc66ab3f3d
                                                                                                                                      0x7ffc66ab3f42
                                                                                                                                      0x7ffc66ab3f44
                                                                                                                                      0x7ffc66ab3f53
                                                                                                                                      0x7ffc66ab3f67
                                                                                                                                      0x7ffc66ab3f79
                                                                                                                                      0x7ffc66ab3f8e
                                                                                                                                      0x7ffc66ab3f9c
                                                                                                                                      0x7ffc66ab3fa4
                                                                                                                                      0x7ffc66ab3fa6
                                                                                                                                      0x7ffc66ab3fbe
                                                                                                                                      0x7ffc66ab3fc3
                                                                                                                                      0x7ffc66ab3fc5
                                                                                                                                      0x7ffc66ab3fd3
                                                                                                                                      0x7ffc66ab3fd8
                                                                                                                                      0x7ffc66ab3fde
                                                                                                                                      0x7ffc66ab3fe8
                                                                                                                                      0x7ffc66ab3ff4
                                                                                                                                      0x7ffc66ab4000
                                                                                                                                      0x7ffc66ab400c
                                                                                                                                      0x7ffc66ab4035
                                                                                                                                      0x7ffc66ab403f
                                                                                                                                      0x7ffc66ab4049
                                                                                                                                      0x7ffc66ab4055
                                                                                                                                      0x7ffc66ab4061
                                                                                                                                      0x7ffc66ab406d
                                                                                                                                      0x7ffc66ab4092
                                                                                                                                      0x7ffc66ab40a0

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _inconsistency
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 32975420-3733052814
                                                                                                                                      • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                      • Instruction ID: 20a28c7d06b9dff57c9a5992d0a07d40cee48862c400b22d510f49ad6612ac9e
                                                                                                                                      • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                      • Instruction Fuzzy Hash: 59A1A93660C7D9C6D6708B29E0443AAB7A0FB85B94F504126EACD8BB99CF3DD844DF11
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 00007FFC66AA9932
                                                                                                                                      • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 00007FFC66AA991D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __free_lconv_mon__free_lconv_num
                                                                                                                                      • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                                                                                      • API String ID: 2148069796-2706031433
                                                                                                                                      • Opcode ID: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                                                                                      • Instruction ID: 819260ffb0fad3de20e2e85aa783108ff358d4be2d2db591c239042455ea80b6
                                                                                                                                      • Opcode Fuzzy Hash: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                                                                                      • Instruction Fuzzy Hash: CBA10F3261CA99C1EB508B45E0953BAA3A0FBC4B50F455036EACE4BBE6CFBDD445DB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3717698799
                                                                                                                                      • Opcode ID: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                                                                                      • Instruction ID: 444e430f53d8d79cf6b20408cd857f88e3a7a1164db418c8649b984565a22874
                                                                                                                                      • Opcode Fuzzy Hash: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                                                                                      • Instruction Fuzzy Hash: A581E93191CA9AC6DA608F64E44437AA3A0F785764F104236E6ED8BBDADF3CE445DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFC7FFC66ABC719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t212;
                                                                                                                                      				signed char _t217;
                                                                                                                                      				intOrPtr _t252;
                                                                                                                                      				signed int _t327;
                                                                                                                                      				signed int _t328;
                                                                                                                                      				signed long long _t331;
                                                                                                                                      				intOrPtr* _t354;
                                                                                                                                      				signed long long _t379;
                                                                                                                                      
                                                                                                                                      				_t327 = __rax;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0x66abc79e;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t327;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0x66abc7c5;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t327;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0x66abc810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc7f6;
                                                                                                                                      				_t328 = E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0x66abc80e;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc834;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc882;
                                                                                                                                      				if (_a824 >= 0) goto 0x66abc882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0x66abc892;
                                                                                                                                      				_t331 = _a824;
                                                                                                                                      				_a832 = _t331;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0x66abc8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0x66abc8c7;
                                                                                                                                      				_a832 = _a832 & _t331;
                                                                                                                                      				if (_a116 >= 0) goto 0x66abc8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0x66abc8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0x66abc8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0x66abc908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t212 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t212 > 0) goto 0x66abc936;
                                                                                                                                      				if (_a832 == 0) goto 0x66abc9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t212 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0x66abc9b2;
                                                                                                                                      				_t217 = _a816 + _a708;
                                                                                                                                      				_a816 = _t217;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0x66abc915;
                                                                                                                                      				_a104 = _t217;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0x66abca31;
                                                                                                                                      				if (_a104 == 0) goto 0x66abca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0x66abca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0x66abca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0x66abca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0x66abca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0x66abcad5;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0x66abcb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0x66abcb27;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0x66abcc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0x66abcc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0x66abcc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFC7FFC66ABB530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0x66abcbe5;
                                                                                                                                      				if (_a860 != 0) goto 0x66abcbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0x66abcc1b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0x66abcb60;
                                                                                                                                      				goto 0x66abcc3b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0x66abcc6e;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0x66abcc8e;
                                                                                                                                      				0x66aa5330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0x66abb99c;
                                                                                                                                      				if (_a704 == 0) goto 0x66abccb4;
                                                                                                                                      				if (_a704 == 7) goto 0x66abccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0x66abccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t252 = _a1060;
                                                                                                                                      				_a876 = _t252;
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd05;
                                                                                                                                      				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t354;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t252 != 1) goto 0x66abcd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd61;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t354 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFC7FFC66AABD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				goto 0x66abcd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				return E00007FFC7FFC66AA3280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffc66abc719
                                                                                                                                      0x7ffc66abc719
                                                                                                                                      0x7ffc66abc724
                                                                                                                                      0x7ffc66abc737
                                                                                                                                      0x7ffc66abc739
                                                                                                                                      0x7ffc66abc748
                                                                                                                                      0x7ffc66abc74c
                                                                                                                                      0x7ffc66abc756
                                                                                                                                      0x7ffc66abc769
                                                                                                                                      0x7ffc66abc76f
                                                                                                                                      0x7ffc66abc782
                                                                                                                                      0x7ffc66abc78c
                                                                                                                                      0x7ffc66abc791
                                                                                                                                      0x7ffc66abc799
                                                                                                                                      0x7ffc66abc7a9
                                                                                                                                      0x7ffc66abc7b3
                                                                                                                                      0x7ffc66abc7b8
                                                                                                                                      0x7ffc66abc7c0
                                                                                                                                      0x7ffc66abc7ce
                                                                                                                                      0x7ffc66abc7d9
                                                                                                                                      0x7ffc66abc7e8
                                                                                                                                      0x7ffc66abc7ec
                                                                                                                                      0x7ffc66abc7f4
                                                                                                                                      0x7ffc66abc7fe
                                                                                                                                      0x7ffc66abc806
                                                                                                                                      0x7ffc66abc80e
                                                                                                                                      0x7ffc66abc819
                                                                                                                                      0x7ffc66abc823
                                                                                                                                      0x7ffc66abc82a
                                                                                                                                      0x7ffc66abc832
                                                                                                                                      0x7ffc66abc83c
                                                                                                                                      0x7ffc66abc843
                                                                                                                                      0x7ffc66abc854
                                                                                                                                      0x7ffc66abc85f
                                                                                                                                      0x7ffc66abc86c
                                                                                                                                      0x7ffc66abc878
                                                                                                                                      0x7ffc66abc880
                                                                                                                                      0x7ffc66abc882
                                                                                                                                      0x7ffc66abc88a
                                                                                                                                      0x7ffc66abc89d
                                                                                                                                      0x7ffc66abc8aa
                                                                                                                                      0x7ffc66abc8bf
                                                                                                                                      0x7ffc66abc8cc
                                                                                                                                      0x7ffc66abc8ce
                                                                                                                                      0x7ffc66abc8d6
                                                                                                                                      0x7ffc66abc8df
                                                                                                                                      0x7ffc66abc8eb
                                                                                                                                      0x7ffc66abc8ed
                                                                                                                                      0x7ffc66abc8fe
                                                                                                                                      0x7ffc66abc900
                                                                                                                                      0x7ffc66abc910
                                                                                                                                      0x7ffc66abc915
                                                                                                                                      0x7ffc66abc91f
                                                                                                                                      0x7ffc66abc925
                                                                                                                                      0x7ffc66abc930
                                                                                                                                      0x7ffc66abc93b
                                                                                                                                      0x7ffc66abc95e
                                                                                                                                      0x7ffc66abc96a
                                                                                                                                      0x7ffc66abc997
                                                                                                                                      0x7ffc66abc9a9
                                                                                                                                      0x7ffc66abc9ab
                                                                                                                                      0x7ffc66abc9bf
                                                                                                                                      0x7ffc66abc9c9
                                                                                                                                      0x7ffc66abc9ce
                                                                                                                                      0x7ffc66abc9e0
                                                                                                                                      0x7ffc66abc9ec
                                                                                                                                      0x7ffc66abc9fc
                                                                                                                                      0x7ffc66abca03
                                                                                                                                      0x7ffc66abca10
                                                                                                                                      0x7ffc66abca1a
                                                                                                                                      0x7ffc66abca24
                                                                                                                                      0x7ffc66abca2d
                                                                                                                                      0x7ffc66abca36
                                                                                                                                      0x7ffc66abca45
                                                                                                                                      0x7ffc66abca52
                                                                                                                                      0x7ffc66abca54
                                                                                                                                      0x7ffc66abca59
                                                                                                                                      0x7ffc66abca61
                                                                                                                                      0x7ffc66abca6c
                                                                                                                                      0x7ffc66abca6e
                                                                                                                                      0x7ffc66abca73
                                                                                                                                      0x7ffc66abca7b
                                                                                                                                      0x7ffc66abca86
                                                                                                                                      0x7ffc66abca88
                                                                                                                                      0x7ffc66abca8d
                                                                                                                                      0x7ffc66abcaa5
                                                                                                                                      0x7ffc66abcab5
                                                                                                                                      0x7ffc66abcad0
                                                                                                                                      0x7ffc66abcaee
                                                                                                                                      0x7ffc66abcafc
                                                                                                                                      0x7ffc66abcb07
                                                                                                                                      0x7ffc66abcb22
                                                                                                                                      0x7ffc66abcb2c
                                                                                                                                      0x7ffc66abcb37
                                                                                                                                      0x7ffc66abcb3d
                                                                                                                                      0x7ffc66abcb4d
                                                                                                                                      0x7ffc66abcb59
                                                                                                                                      0x7ffc66abcb70
                                                                                                                                      0x7ffc66abcb79
                                                                                                                                      0x7ffc66abcb8a
                                                                                                                                      0x7ffc66abcb92
                                                                                                                                      0x7ffc66abcb9b
                                                                                                                                      0x7ffc66abcbb6
                                                                                                                                      0x7ffc66abcbc9
                                                                                                                                      0x7ffc66abcbd9
                                                                                                                                      0x7ffc66abcbe3
                                                                                                                                      0x7ffc66abcbe5
                                                                                                                                      0x7ffc66abcbf0
                                                                                                                                      0x7ffc66abcc11
                                                                                                                                      0x7ffc66abcc16
                                                                                                                                      0x7ffc66abcc1b
                                                                                                                                      0x7ffc66abcc36
                                                                                                                                      0x7ffc66abcc43
                                                                                                                                      0x7ffc66abcc4e
                                                                                                                                      0x7ffc66abcc69
                                                                                                                                      0x7ffc66abcc74
                                                                                                                                      0x7ffc66abcc80
                                                                                                                                      0x7ffc66abcc85
                                                                                                                                      0x7ffc66abcc8e
                                                                                                                                      0x7ffc66abcc9b
                                                                                                                                      0x7ffc66abcca5
                                                                                                                                      0x7ffc66abcca7
                                                                                                                                      0x7ffc66abccb2
                                                                                                                                      0x7ffc66abccb4
                                                                                                                                      0x7ffc66abccbf
                                                                                                                                      0x7ffc66abccc6
                                                                                                                                      0x7ffc66abccd5
                                                                                                                                      0x7ffc66abccd7
                                                                                                                                      0x7ffc66abccde
                                                                                                                                      0x7ffc66abcce3
                                                                                                                                      0x7ffc66abcce6
                                                                                                                                      0x7ffc66abccf8
                                                                                                                                      0x7ffc66abcd00
                                                                                                                                      0x7ffc66abcd02
                                                                                                                                      0x7ffc66abcd0d
                                                                                                                                      0x7ffc66abcd0f
                                                                                                                                      0x7ffc66abcd14
                                                                                                                                      0x7ffc66abcd1a
                                                                                                                                      0x7ffc66abcd23
                                                                                                                                      0x7ffc66abcd3e
                                                                                                                                      0x7ffc66abcd43
                                                                                                                                      0x7ffc66abcd53
                                                                                                                                      0x7ffc66abcd5f
                                                                                                                                      0x7ffc66abcd68
                                                                                                                                      0x7ffc66abcd74
                                                                                                                                      0x7ffc66abcd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: '$0$9
                                                                                                                                      • API String ID: 1967237116-269856862
                                                                                                                                      • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                      • Instruction ID: 44f86d8870563bd3fdbf765cb8ee5279d5926e1349485bd252388f41ede0403b
                                                                                                                                      • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                      • Instruction Fuzzy Hash: E941F33260DAC5CBE7758B69E4817AAB7A4F784754F000125E7CD8AB89DBBCD540DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 2005287440-1018135373
                                                                                                                                      • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                      • Instruction ID: e7079cad35350b8f4337f5c8df9706846c615006451585515cc1b57fba21b2e2
                                                                                                                                      • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                      • Instruction Fuzzy Hash: F751E536508B99C2DA609F15E09036E7BA1F7C4B90F114136EACE4BBA6CF39D450DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3717698799
                                                                                                                                      • Opcode ID: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                                                                                      • Instruction ID: 8379ba24a3d3d3f4ac5083978c426f902d6d77758f03c148ce51eac054d198cd
                                                                                                                                      • Opcode Fuzzy Hash: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                                                                                      • Instruction Fuzzy Hash: D841193191C6AAC6EA708F24E4443B962A0FB85764F504336D6ED4A7D6DF3CE444EF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                      • API String ID: 2306298712-3864165772
                                                                                                                                      • Opcode ID: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                                                                                      • Instruction ID: cc3a7e56b2745ab3c435b62ce7eeb102f897a114e7c48fb0fb6dcb8d322bbcc3
                                                                                                                                      • Opcode Fuzzy Hash: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                                                                                      • Instruction Fuzzy Hash: 2A31193660DAD9C9E7608B15E44076A73A1F785B54F408232C6ED8B79ADF3CE405DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                      • API String ID: 2123368286-2562677240
                                                                                                                                      • Opcode ID: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                                                                                      • Instruction ID: 2fca98f877bd08607063eff9de4d86cba622ea764f4170f613118c2dba22d898
                                                                                                                                      • Opcode Fuzzy Hash: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                                                                                      • Instruction Fuzzy Hash: 1331173190DB9AC5E7609B24E4403AAB6A1FB85794F000235D6DD0BBEADF7CE444DF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter$__doserrno
                                                                                                                                      • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                                                                                      • API String ID: 1181141450-2845860089
                                                                                                                                      • Opcode ID: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                                                                                      • Instruction ID: 654c5048e0fe223a496eb3e89d8989d8443aafbfddd2453c09462d65487c6d8c
                                                                                                                                      • Opcode Fuzzy Hash: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                                                                                      • Instruction Fuzzy Hash: 60314B7292CA69C6E7509B14E48076A66A0FB80B58F101131F6DE4BBA6CF7DD440EF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                                                                                      • API String ID: 2123368286-160817255
                                                                                                                                      • Opcode ID: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                                                                                      • Instruction ID: 1a8c24e4328eae83839020cbf09c1e0b9f483de8d281b4621dc6ddd348b00643
                                                                                                                                      • Opcode Fuzzy Hash: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                                                                                      • Instruction Fuzzy Hash: 22219E71A1C65ECBE7508B20E454369B7A2FB80754F404235E2ED4A6D7DB7CD840EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                                                                                      • API String ID: 2123368286-3409824857
                                                                                                                                      • Opcode ID: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                                                                                      • Instruction ID: beaea6b199a97ac2ae0e73169fca18fc4f238379d360bf2858b548335a52a532
                                                                                                                                      • Opcode Fuzzy Hash: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                                                                                      • Instruction Fuzzy Hash: 63214FB191C66AC6E7509F10E48476AB7A0FB80B58F001131E6DD4BA96CFBDD444DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                                                                                      • API String ID: 1901436342-3621827421
                                                                                                                                      • Opcode ID: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                                                                                      • Instruction ID: 93b077f81602f76bcdfa79f0b71b0c11dfe1247572dc5ceb72fddee185a46568
                                                                                                                                      • Opcode Fuzzy Hash: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                                                                                      • Instruction Fuzzy Hash: FE212C32A1CA59C6E650DB15E48116AB7A0FB84B40F505032E6DE87AA6DF3CD404DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                                                                                      • API String ID: 2123368286-2972513288
                                                                                                                                      • Opcode ID: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                                                                                      • Instruction ID: 3b133cd1e07c600662e31cdfa91412f390546f1d17bb1d890369bea26c9d997e
                                                                                                                                      • Opcode Fuzzy Hash: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                                                                                      • Instruction Fuzzy Hash: 4F21E83191C66ACAE7608F24E44477AB3E0FB44748F501536E5CE8AA96DB7CF944EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                                                                                      • API String ID: 2123368286-367560414
                                                                                                                                      • Opcode ID: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                                                                                      • Instruction ID: 59def7b7f74801370b92c9b8f9106c65dd8aa806235d46f644be737cae65508a
                                                                                                                                      • Opcode Fuzzy Hash: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                                                                                      • Instruction Fuzzy Hash: D711EC3190C66ECAE7608F20E4553B966A0EB54358F504136D2CD4A6E7DF7DE484EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                                                                                      • API String ID: 2123368286-2992382544
                                                                                                                                      • Opcode ID: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                                                                                      • Instruction ID: cda3cf63eeb007d8255a706b6072cde984f9f6cd3f3e7d995c42f9908eb1a5b4
                                                                                                                                      • Opcode Fuzzy Hash: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                                                                                      • Instruction Fuzzy Hash: DD11463190CAAED9E7708B24E4543FA6291BB44368F904235C1DD4AAD6CFBDF584EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                                                                                      • API String ID: 2123368286-3532421942
                                                                                                                                      • Opcode ID: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                                                                                      • Instruction ID: 015c9fcb249402c48e656daf189d065364b4e2418ea521f27bd905146b8a5710
                                                                                                                                      • Opcode Fuzzy Hash: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                                                                                      • Instruction Fuzzy Hash: 4F114C7191C66ECAE7508B20E58476AB7A0FB40748F401235F6DD0AB96DF7CE444EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                      • API String ID: 2123368286-152112980
                                                                                                                                      • Opcode ID: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                                                                                      • Instruction ID: 335845440d2b7f46b231704f3c30e15a97c98c057d0d690f01bb46199679f42a
                                                                                                                                      • Opcode Fuzzy Hash: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                                                                                      • Instruction Fuzzy Hash: A2110A3190C66ACAF7209B64E4443AA76A1EF41758F504135D6CC4A696CFBDF888EF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                                                                                      • API String ID: 433497747-929597301
                                                                                                                                      • Opcode ID: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                                                                                      • Instruction ID: 59c136521c3b899809528a63c8915e464e085d11a0da6d4c1395fdb7de8405d0
                                                                                                                                      • Opcode Fuzzy Hash: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                                                                                      • Instruction Fuzzy Hash: 90016521A2C65AC6E3509B18D40473A6250FF84B50F105632E9DE8A6D6DF3DE800EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3131718208
                                                                                                                                      • Opcode ID: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                                                                                      • Instruction ID: 665e7d13336228dbfc1c97c4f7c83822962b61c09397bc978b367420407bbf48
                                                                                                                                      • Opcode Fuzzy Hash: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                                                                                      • Instruction Fuzzy Hash: F2113C7190C66ACAE7609B24E51437A6690EB44718F504236D6DC0BAE6DF3DE944EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-1927795013
                                                                                                                                      • Opcode ID: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                                                                                      • Instruction ID: d683835e93f380fde48c78c24017f6534e8babbc2632f3fcd62116c0e1033046
                                                                                                                                      • Opcode Fuzzy Hash: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                                                                                      • Instruction Fuzzy Hash: B201E531A0C66ACAF7608F34E4157B966A1AB40358F500236E6DC4A6A6DF3CE945EF21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                                                                                      • API String ID: 2123368286-563024394
                                                                                                                                      • Opcode ID: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                                                                                      • Instruction ID: 2194cdc3d9f4336135ebc048272bed434d178f89a9286661e55ed8d3ef908585
                                                                                                                                      • Opcode Fuzzy Hash: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                                                                                      • Instruction Fuzzy Hash: E1015E31A0C62EC6E7209B20E4443A672A1FB40728F901332D2DC4A6D6DF3DD944EF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                                                                                      • API String ID: 2123368286-577066449
                                                                                                                                      • Opcode ID: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                                                                                      • Instruction ID: badf308ff5e0e030f83a46d7123b8a96483eb2320d45b4aeb6d0e8dcfbfa1018
                                                                                                                                      • Opcode Fuzzy Hash: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                                                                                      • Instruction Fuzzy Hash: 88017C3191C62ECAE7608F20E4913B976A0EB44768F900136E6CD4A6E6DF3CE544EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 1646373207-1276376045
                                                                                                                                      • Opcode ID: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                                                                                      • Instruction ID: 98ae8ef5968617ae0e40d859b507c5d09151eed37dc97f72799f899e50e836cc
                                                                                                                                      • Opcode Fuzzy Hash: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                                                                                      • Instruction Fuzzy Hash: C8F01C3590CA56C2D220DF04F44836A7760FB88749F400136E6CE46679DF3CD948DE10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                      			E00007FFC7FFC66AC0C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                                                                                      				signed long long _v16;
                                                                                                                                      				long _v24;
                                                                                                                                      				void* _t57;
                                                                                                                                      				signed long long _t59;
                                                                                                                                      
                                                                                                                                      				_t57 = __rax;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				E00007FFC7FFC66ABF900(_a8);
                                                                                                                                      				if (_t57 == 0xffffffff) goto 0x66ac0d05;
                                                                                                                                      				if (_a8 != 1) goto 0x66ac0cb3;
                                                                                                                                      				if (( *( *0x66ace560 + 0xb8) & 0x00000001) != 0) goto 0x66ac0ccc;
                                                                                                                                      				if (_a8 != 2) goto 0x66ac0cef;
                                                                                                                                      				_t59 =  *0x66ace560;
                                                                                                                                      				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0x66ac0cef;
                                                                                                                                      				E00007FFC7FFC66ABF900(1);
                                                                                                                                      				_v16 = _t59;
                                                                                                                                      				E00007FFC7FFC66ABF900(2);
                                                                                                                                      				if (_v16 == _t59) goto 0x66ac0d05;
                                                                                                                                      				E00007FFC7FFC66ABF900(_a8);
                                                                                                                                      				if (CloseHandle(??) == 0) goto 0x66ac0d0f;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				goto 0x66ac0d19;
                                                                                                                                      				_v24 = GetLastError();
                                                                                                                                      				E00007FFC7FFC66ABF7D0(_a8, _t59);
                                                                                                                                      				 *((char*)( *((intOrPtr*)(0x66ace560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                                                                                      				if (_v24 == 0) goto 0x66ac0d60;
                                                                                                                                      				E00007FFC7FFC66AAAA70(_v24,  *((intOrPtr*)(0x66ace560 + _t59 * 8)));
                                                                                                                                      				goto 0x66ac0d62;
                                                                                                                                      				return 0;
                                                                                                                                      			}







                                                                                                                                      0x7ffc66ac0c80
                                                                                                                                      0x7ffc66ac0c80
                                                                                                                                      0x7ffc66ac0c8c
                                                                                                                                      0x7ffc66ac0c95
                                                                                                                                      0x7ffc66ac0c9c
                                                                                                                                      0x7ffc66ac0cb1
                                                                                                                                      0x7ffc66ac0cb8
                                                                                                                                      0x7ffc66ac0cba
                                                                                                                                      0x7ffc66ac0cca
                                                                                                                                      0x7ffc66ac0cd1
                                                                                                                                      0x7ffc66ac0cd6
                                                                                                                                      0x7ffc66ac0ce0
                                                                                                                                      0x7ffc66ac0ced
                                                                                                                                      0x7ffc66ac0cf3
                                                                                                                                      0x7ffc66ac0d03
                                                                                                                                      0x7ffc66ac0d05
                                                                                                                                      0x7ffc66ac0d0d
                                                                                                                                      0x7ffc66ac0d15
                                                                                                                                      0x7ffc66ac0d1d
                                                                                                                                      0x7ffc66ac0d44
                                                                                                                                      0x7ffc66ac0d4e
                                                                                                                                      0x7ffc66ac0d54
                                                                                                                                      0x7ffc66ac0d5e
                                                                                                                                      0x7ffc66ac0d66

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1551955814-0
                                                                                                                                      • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                      • Instruction ID: 40f9873c78138e3f2eeb173b6ee295a70a8f8534dcc911ced855433eceaef0d0
                                                                                                                                      • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                      • Instruction Fuzzy Hash: 6421A375A0C66EC6E6209B24D45123A72A1FB81B58F140235D6ED4E7E6DF2DE801DF60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FormatLocaleThread$DateTime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3587784874-0
                                                                                                                                      • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                      • Instruction ID: 244619f8d139f0679f59fc0d61c145439c5e45b9dc73aaf6a5a92db0add6340c
                                                                                                                                      • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                      • Instruction Fuzzy Hash: 5C11C131608784C6E3208F64F44015AB7A0FB48BA4F548735EAAD4BB95DF7CD541CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 35%
                                                                                                                                      			E00007FFC7FFC66AB4960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v56;
                                                                                                                                      				char _v60;
                                                                                                                                      				char _v64;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				char _v88;
                                                                                                                                      				long long _v96;
                                                                                                                                      				intOrPtr _v104;
                                                                                                                                      				long long _v112;
                                                                                                                                      				long long _v120;
                                                                                                                                      				long long _v128;
                                                                                                                                      				signed int _v136;
                                                                                                                                      				void* _t106;
                                                                                                                                      				void* _t117;
                                                                                                                                      				void* _t118;
                                                                                                                                      				void* _t119;
                                                                                                                                      				void* _t120;
                                                                                                                                      				void* _t121;
                                                                                                                                      				long long _t153;
                                                                                                                                      				signed int _t161;
                                                                                                                                      				signed int _t165;
                                                                                                                                      				long long _t166;
                                                                                                                                      				long long _t169;
                                                                                                                                      				long long _t170;
                                                                                                                                      				intOrPtr _t174;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_t153 = _a8;
                                                                                                                                      				if ( *_t153 != 0x80000003) goto 0x66ab4990;
                                                                                                                                      				goto 0x66ab4cc6;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0x66ab4a33;
                                                                                                                                      				0x66aa4000();
                                                                                                                                      				_v56 = _t153;
                                                                                                                                      				E00007FFC7FFC66AA3D00(_t106);
                                                                                                                                      				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0x66ab4a33;
                                                                                                                                      				if ( *_a8 == 0xe0434f4d) goto 0x66ab4a33;
                                                                                                                                      				if ( *_a8 == 0xe0434352) goto 0x66ab4a33;
                                                                                                                                      				_v120 = _a64;
                                                                                                                                      				_v128 = _a56;
                                                                                                                                      				_v136 = _a40;
                                                                                                                                      				if (E00007FFC7FFC66AAE9B0(_a8, _a16, _a24, _a32) == 0) goto 0x66ab4a33;
                                                                                                                                      				goto 0x66ab4cc6;
                                                                                                                                      				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0x66ab4a43;
                                                                                                                                      				goto 0x66ab4a48;
                                                                                                                                      				E00007FFC7FFC66AACF80(_a40);
                                                                                                                                      				_v120 = _a32;
                                                                                                                                      				_v128 =  &_v60;
                                                                                                                                      				_t161 =  &_v64;
                                                                                                                                      				_v136 = _t161;
                                                                                                                                      				r9d = _a48;
                                                                                                                                      				r8d = _a56;
                                                                                                                                      				E00007FFC7FFC66AAEA30(_a16, _a40);
                                                                                                                                      				_v72 = _t161;
                                                                                                                                      				_v64 = _v64 + 1;
                                                                                                                                      				_v72 = _v72 + 0x14;
                                                                                                                                      				if (_v64 - _v60 >= 0) goto 0x66ab4cc6;
                                                                                                                                      				if (_a48 -  *_v72 < 0) goto 0x66ab4c2b;
                                                                                                                                      				_t165 = _v72;
                                                                                                                                      				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0x66ab4c2b;
                                                                                                                                      				_t117 = E00007FFC7FFC66AAE680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                                                                                      				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x66ab4b53;
                                                                                                                                      				_t118 = E00007FFC7FFC66AAE680(_t117, _t166);
                                                                                                                                      				_v48 = _t166;
                                                                                                                                      				_t119 = E00007FFC7FFC66AAE680(_t118, _t166);
                                                                                                                                      				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                      				_v40 = _t169;
                                                                                                                                      				goto 0x66ab4b5f;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 == 0) goto 0x66ab4bff;
                                                                                                                                      				_t120 = E00007FFC7FFC66AAE680(_t119, _t169);
                                                                                                                                      				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0x66ab4be3;
                                                                                                                                      				_t121 = E00007FFC7FFC66AAE680(_t120, _t170);
                                                                                                                                      				_v32 = _t170;
                                                                                                                                      				E00007FFC7FFC66AAE680(_t121, _t170);
                                                                                                                                      				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                      				goto 0x66ab4bef;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_t174 = _v24;
                                                                                                                                      				if ( *((char*)(_t174 + 0x10)) != 0) goto 0x66ab4c2b;
                                                                                                                                      				E00007FFC7FFC66AAE680( *((char*)(_t174 + 0x10)), _t174);
                                                                                                                                      				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0x66ab4c30;
                                                                                                                                      				goto L1;
                                                                                                                                      				__eax = E00007FFC7FFC66AAE680(__eax, __rax);
                                                                                                                                      				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                                                                                      				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                      				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                      				__eflags = __rax;
                                                                                                                                      				_v80 = 0;
                                                                                                                                      				_v88 = 1;
                                                                                                                                      				__rcx = _a64;
                                                                                                                                      				_v96 = _a64;
                                                                                                                                      				_v104 = _a56;
                                                                                                                                      				__rcx = _v72;
                                                                                                                                      				_v112 = _v72;
                                                                                                                                      				_v120 = 0;
                                                                                                                                      				_v128 = __rax;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v136 = _a40;
                                                                                                                                      				__r9 = _a32;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				__eax = E00007FFC7FFC66AB5180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                                                                                      				goto L1;
                                                                                                                                      				return __eax;
                                                                                                                                      			}
































                                                                                                                                      0x7ffc66ab4960
                                                                                                                                      0x7ffc66ab4965
                                                                                                                                      0x7ffc66ab496a
                                                                                                                                      0x7ffc66ab496f
                                                                                                                                      0x7ffc66ab497b
                                                                                                                                      0x7ffc66ab4989
                                                                                                                                      0x7ffc66ab498b
                                                                                                                                      0x7ffc66ab4990
                                                                                                                                      0x7ffc66ab499d
                                                                                                                                      0x7ffc66ab49a3
                                                                                                                                      0x7ffc66ab49a8
                                                                                                                                      0x7ffc66ab49ad
                                                                                                                                      0x7ffc66ab49be
                                                                                                                                      0x7ffc66ab49ce
                                                                                                                                      0x7ffc66ab49de
                                                                                                                                      0x7ffc66ab49e8
                                                                                                                                      0x7ffc66ab49f4
                                                                                                                                      0x7ffc66ab4a00
                                                                                                                                      0x7ffc66ab4a2c
                                                                                                                                      0x7ffc66ab4a2e
                                                                                                                                      0x7ffc66ab4a3f
                                                                                                                                      0x7ffc66ab4a41
                                                                                                                                      0x7ffc66ab4a43
                                                                                                                                      0x7ffc66ab4a50
                                                                                                                                      0x7ffc66ab4a5a
                                                                                                                                      0x7ffc66ab4a5f
                                                                                                                                      0x7ffc66ab4a64
                                                                                                                                      0x7ffc66ab4a69
                                                                                                                                      0x7ffc66ab4a71
                                                                                                                                      0x7ffc66ab4a89
                                                                                                                                      0x7ffc66ab4a8e
                                                                                                                                      0x7ffc66ab4a9b
                                                                                                                                      0x7ffc66ab4aa8
                                                                                                                                      0x7ffc66ab4ab5
                                                                                                                                      0x7ffc66ab4ac9
                                                                                                                                      0x7ffc66ab4acf
                                                                                                                                      0x7ffc66ab4ade
                                                                                                                                      0x7ffc66ab4ae4
                                                                                                                                      0x7ffc66ab4af2
                                                                                                                                      0x7ffc66ab4b0b
                                                                                                                                      0x7ffc66ab4b0d
                                                                                                                                      0x7ffc66ab4b12
                                                                                                                                      0x7ffc66ab4b17
                                                                                                                                      0x7ffc66ab4b46
                                                                                                                                      0x7ffc66ab4b49
                                                                                                                                      0x7ffc66ab4b51
                                                                                                                                      0x7ffc66ab4b53
                                                                                                                                      0x7ffc66ab4b68
                                                                                                                                      0x7ffc66ab4b6e
                                                                                                                                      0x7ffc66ab4b7c
                                                                                                                                      0x7ffc66ab4b95
                                                                                                                                      0x7ffc66ab4b97
                                                                                                                                      0x7ffc66ab4b9c
                                                                                                                                      0x7ffc66ab4ba4
                                                                                                                                      0x7ffc66ab4bd9
                                                                                                                                      0x7ffc66ab4be1
                                                                                                                                      0x7ffc66ab4be3
                                                                                                                                      0x7ffc66ab4bef
                                                                                                                                      0x7ffc66ab4bfd
                                                                                                                                      0x7ffc66ab4bff
                                                                                                                                      0x7ffc66ab4c29
                                                                                                                                      0x7ffc66ab4c2b
                                                                                                                                      0x7ffc66ab4c30
                                                                                                                                      0x7ffc66ab4c3a
                                                                                                                                      0x7ffc66ab4c3e
                                                                                                                                      0x7ffc66ab4c4b
                                                                                                                                      0x7ffc66ab4c4e
                                                                                                                                      0x7ffc66ab4c52
                                                                                                                                      0x7ffc66ab4c52
                                                                                                                                      0x7ffc66ab4c55
                                                                                                                                      0x7ffc66ab4c5a
                                                                                                                                      0x7ffc66ab4c5f
                                                                                                                                      0x7ffc66ab4c67
                                                                                                                                      0x7ffc66ab4c73
                                                                                                                                      0x7ffc66ab4c77
                                                                                                                                      0x7ffc66ab4c7c
                                                                                                                                      0x7ffc66ab4c81
                                                                                                                                      0x7ffc66ab4c8a
                                                                                                                                      0x7ffc66ab4c8f
                                                                                                                                      0x7ffc66ab4c97
                                                                                                                                      0x7ffc66ab4c9c
                                                                                                                                      0x7ffc66ab4ca4
                                                                                                                                      0x7ffc66ab4cac
                                                                                                                                      0x7ffc66ab4cb4
                                                                                                                                      0x7ffc66ab4cbc
                                                                                                                                      0x7ffc66ab4cc1
                                                                                                                                      0x7ffc66ab4ccd

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 0-2084237596
                                                                                                                                      • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                      • Instruction ID: a76b9eab70c31cf2c1401a2d5bfe7832d2dbf43a09a398d2b2ac9e1d461fd309
                                                                                                                                      • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                      • Instruction Fuzzy Hash: 9391B23260DB89C6DA64DB55E09136AB7A1FBC4B44F104436EA8E87B9ACF3CE041DF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 19%
                                                                                                                                      			E00007FFC7FFC66ABC6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t217;
                                                                                                                                      				signed char _t222;
                                                                                                                                      				intOrPtr _t257;
                                                                                                                                      				signed int _t332;
                                                                                                                                      				signed int _t333;
                                                                                                                                      				signed long long _t336;
                                                                                                                                      				intOrPtr* _t359;
                                                                                                                                      				signed long long _t384;
                                                                                                                                      
                                                                                                                                      				_t332 = __rax;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a708 = 7;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abc777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0x66abc79e;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t332;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0x66abc7c5;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1112);
                                                                                                                                      				_a824 = _t332;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0x66abc810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc7f6;
                                                                                                                                      				_t333 = E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0x66abc80e;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc834;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0x66abc84b;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abc882;
                                                                                                                                      				if (_a824 >= 0) goto 0x66abc882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0x66abc892;
                                                                                                                                      				_t336 = _a824;
                                                                                                                                      				_a832 = _t336;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0x66abc8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0x66abc8c7;
                                                                                                                                      				_a832 = _a832 & _t336;
                                                                                                                                      				if (_a116 >= 0) goto 0x66abc8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0x66abc8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0x66abc8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0x66abc908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t217 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t217 > 0) goto 0x66abc936;
                                                                                                                                      				if (_a832 == 0) goto 0x66abc9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t217 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0x66abc9b2;
                                                                                                                                      				_t222 = _a816 + _a708;
                                                                                                                                      				_a816 = _t222;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0x66abc915;
                                                                                                                                      				_a104 = _t222;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0x66abca31;
                                                                                                                                      				if (_a104 == 0) goto 0x66abca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0x66abca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0x66abca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0x66abca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0x66abca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0x66abcad5;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0x66abcb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0x66abcb27;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0x66abcc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0x66abcc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0x66abcc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFC7FFC66ABB530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0x66abcbe5;
                                                                                                                                      				if (_a860 != 0) goto 0x66abcbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0x66abcc1b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0x66abcb60;
                                                                                                                                      				goto 0x66abcc3b;
                                                                                                                                      				E00007FFC7FFC66ABCF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0x66abcc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0x66abcc6e;
                                                                                                                                      				E00007FFC7FFC66ABCF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0x66abcc8e;
                                                                                                                                      				0x66aa5330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0x66abb99c;
                                                                                                                                      				if (_a704 == 0) goto 0x66abccb4;
                                                                                                                                      				if (_a704 == 7) goto 0x66abccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0x66abccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t257 = _a1060;
                                                                                                                                      				_a876 = _t257;
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd05;
                                                                                                                                      				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t359;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t257 != 1) goto 0x66abcd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0x66abcd61;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t359 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFC7FFC66AABD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				goto 0x66abcd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				return E00007FFC7FFC66AA3280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffc66abc6f8
                                                                                                                                      0x7ffc66abc6f8
                                                                                                                                      0x7ffc66abc704
                                                                                                                                      0x7ffc66abc70c
                                                                                                                                      0x7ffc66abc719
                                                                                                                                      0x7ffc66abc724
                                                                                                                                      0x7ffc66abc737
                                                                                                                                      0x7ffc66abc739
                                                                                                                                      0x7ffc66abc748
                                                                                                                                      0x7ffc66abc74c
                                                                                                                                      0x7ffc66abc756
                                                                                                                                      0x7ffc66abc769
                                                                                                                                      0x7ffc66abc76f
                                                                                                                                      0x7ffc66abc782
                                                                                                                                      0x7ffc66abc78c
                                                                                                                                      0x7ffc66abc791
                                                                                                                                      0x7ffc66abc799
                                                                                                                                      0x7ffc66abc7a9
                                                                                                                                      0x7ffc66abc7b3
                                                                                                                                      0x7ffc66abc7b8
                                                                                                                                      0x7ffc66abc7c0
                                                                                                                                      0x7ffc66abc7ce
                                                                                                                                      0x7ffc66abc7d9
                                                                                                                                      0x7ffc66abc7e8
                                                                                                                                      0x7ffc66abc7ec
                                                                                                                                      0x7ffc66abc7f4
                                                                                                                                      0x7ffc66abc7fe
                                                                                                                                      0x7ffc66abc806
                                                                                                                                      0x7ffc66abc80e
                                                                                                                                      0x7ffc66abc819
                                                                                                                                      0x7ffc66abc823
                                                                                                                                      0x7ffc66abc82a
                                                                                                                                      0x7ffc66abc832
                                                                                                                                      0x7ffc66abc83c
                                                                                                                                      0x7ffc66abc843
                                                                                                                                      0x7ffc66abc854
                                                                                                                                      0x7ffc66abc85f
                                                                                                                                      0x7ffc66abc86c
                                                                                                                                      0x7ffc66abc878
                                                                                                                                      0x7ffc66abc880
                                                                                                                                      0x7ffc66abc882
                                                                                                                                      0x7ffc66abc88a
                                                                                                                                      0x7ffc66abc89d
                                                                                                                                      0x7ffc66abc8aa
                                                                                                                                      0x7ffc66abc8bf
                                                                                                                                      0x7ffc66abc8cc
                                                                                                                                      0x7ffc66abc8ce
                                                                                                                                      0x7ffc66abc8d6
                                                                                                                                      0x7ffc66abc8df
                                                                                                                                      0x7ffc66abc8eb
                                                                                                                                      0x7ffc66abc8ed
                                                                                                                                      0x7ffc66abc8fe
                                                                                                                                      0x7ffc66abc900
                                                                                                                                      0x7ffc66abc910
                                                                                                                                      0x7ffc66abc915
                                                                                                                                      0x7ffc66abc91f
                                                                                                                                      0x7ffc66abc925
                                                                                                                                      0x7ffc66abc930
                                                                                                                                      0x7ffc66abc93b
                                                                                                                                      0x7ffc66abc95e
                                                                                                                                      0x7ffc66abc96a
                                                                                                                                      0x7ffc66abc997
                                                                                                                                      0x7ffc66abc9a9
                                                                                                                                      0x7ffc66abc9ab
                                                                                                                                      0x7ffc66abc9bf
                                                                                                                                      0x7ffc66abc9c9
                                                                                                                                      0x7ffc66abc9ce
                                                                                                                                      0x7ffc66abc9e0
                                                                                                                                      0x7ffc66abc9ec
                                                                                                                                      0x7ffc66abc9fc
                                                                                                                                      0x7ffc66abca03
                                                                                                                                      0x7ffc66abca10
                                                                                                                                      0x7ffc66abca1a
                                                                                                                                      0x7ffc66abca24
                                                                                                                                      0x7ffc66abca2d
                                                                                                                                      0x7ffc66abca36
                                                                                                                                      0x7ffc66abca45
                                                                                                                                      0x7ffc66abca52
                                                                                                                                      0x7ffc66abca54
                                                                                                                                      0x7ffc66abca59
                                                                                                                                      0x7ffc66abca61
                                                                                                                                      0x7ffc66abca6c
                                                                                                                                      0x7ffc66abca6e
                                                                                                                                      0x7ffc66abca73
                                                                                                                                      0x7ffc66abca7b
                                                                                                                                      0x7ffc66abca86
                                                                                                                                      0x7ffc66abca88
                                                                                                                                      0x7ffc66abca8d
                                                                                                                                      0x7ffc66abcaa5
                                                                                                                                      0x7ffc66abcab5
                                                                                                                                      0x7ffc66abcad0
                                                                                                                                      0x7ffc66abcaee
                                                                                                                                      0x7ffc66abcafc
                                                                                                                                      0x7ffc66abcb07
                                                                                                                                      0x7ffc66abcb22
                                                                                                                                      0x7ffc66abcb2c
                                                                                                                                      0x7ffc66abcb37
                                                                                                                                      0x7ffc66abcb3d
                                                                                                                                      0x7ffc66abcb4d
                                                                                                                                      0x7ffc66abcb59
                                                                                                                                      0x7ffc66abcb70
                                                                                                                                      0x7ffc66abcb79
                                                                                                                                      0x7ffc66abcb8a
                                                                                                                                      0x7ffc66abcb92
                                                                                                                                      0x7ffc66abcb9b
                                                                                                                                      0x7ffc66abcbb6
                                                                                                                                      0x7ffc66abcbc9
                                                                                                                                      0x7ffc66abcbd9
                                                                                                                                      0x7ffc66abcbe3
                                                                                                                                      0x7ffc66abcbe5
                                                                                                                                      0x7ffc66abcbf0
                                                                                                                                      0x7ffc66abcc11
                                                                                                                                      0x7ffc66abcc16
                                                                                                                                      0x7ffc66abcc1b
                                                                                                                                      0x7ffc66abcc36
                                                                                                                                      0x7ffc66abcc43
                                                                                                                                      0x7ffc66abcc4e
                                                                                                                                      0x7ffc66abcc69
                                                                                                                                      0x7ffc66abcc74
                                                                                                                                      0x7ffc66abcc80
                                                                                                                                      0x7ffc66abcc85
                                                                                                                                      0x7ffc66abcc8e
                                                                                                                                      0x7ffc66abcc9b
                                                                                                                                      0x7ffc66abcca5
                                                                                                                                      0x7ffc66abcca7
                                                                                                                                      0x7ffc66abccb2
                                                                                                                                      0x7ffc66abccb4
                                                                                                                                      0x7ffc66abccbf
                                                                                                                                      0x7ffc66abccc6
                                                                                                                                      0x7ffc66abccd5
                                                                                                                                      0x7ffc66abccd7
                                                                                                                                      0x7ffc66abccde
                                                                                                                                      0x7ffc66abcce3
                                                                                                                                      0x7ffc66abcce6
                                                                                                                                      0x7ffc66abccf8
                                                                                                                                      0x7ffc66abcd00
                                                                                                                                      0x7ffc66abcd02
                                                                                                                                      0x7ffc66abcd0d
                                                                                                                                      0x7ffc66abcd0f
                                                                                                                                      0x7ffc66abcd14
                                                                                                                                      0x7ffc66abcd1a
                                                                                                                                      0x7ffc66abcd23
                                                                                                                                      0x7ffc66abcd3e
                                                                                                                                      0x7ffc66abcd43
                                                                                                                                      0x7ffc66abcd53
                                                                                                                                      0x7ffc66abcd5f
                                                                                                                                      0x7ffc66abcd68
                                                                                                                                      0x7ffc66abcd74
                                                                                                                                      0x7ffc66abcd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: 0$9
                                                                                                                                      • API String ID: 1967237116-1975997740
                                                                                                                                      • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                      • Instruction ID: 53fc42256bf409cf3bbdacbe15a3bb03dedd71a3b47b109ad4de5e29c192e702
                                                                                                                                      • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                      • Instruction Fuzzy Hash: 2841033260DAC5CBE7618B69E4807AAB7A4F784750F000029E7CD8AB89DBBCE540DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 23%
                                                                                                                                      			E00007FFC7FFC66ABE70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                      				signed int _t213;
                                                                                                                                      				signed char _t218;
                                                                                                                                      				void* _t249;
                                                                                                                                      				intOrPtr _t257;
                                                                                                                                      				signed int _t331;
                                                                                                                                      				signed int _t332;
                                                                                                                                      				signed long long _t335;
                                                                                                                                      				intOrPtr* _t354;
                                                                                                                                      				intOrPtr* _t359;
                                                                                                                                      				signed long long _t389;
                                                                                                                                      
                                                                                                                                      				_t331 = __rax;
                                                                                                                                      				_a1220 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abe74d;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a86 = _a1220 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0x66abe770;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0x66abe797;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1560);
                                                                                                                                      				_a1304 = _t331;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0x66abe7be;
                                                                                                                                      				E00007FFC7FFC66AB1EA0( &_a1560);
                                                                                                                                      				_a1304 = _t331;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0x66abe809;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe7ef;
                                                                                                                                      				_t332 = E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0x66abe807;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe82d;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0x66abe844;
                                                                                                                                      				E00007FFC7FFC66AB1E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abe87b;
                                                                                                                                      				if (_a1304 >= 0) goto 0x66abe87b;
                                                                                                                                      				_a1312 =  ~_a1304;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0x66abe88b;
                                                                                                                                      				_t335 = _a1304;
                                                                                                                                      				_a1312 = _t335;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0x66abe8c0;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0x66abe8c0;
                                                                                                                                      				_a1312 = _a1312 & _t335;
                                                                                                                                      				if (_a116 >= 0) goto 0x66abe8d1;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0x66abe8ee;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0x66abe8ee;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a1312 != 0) goto 0x66abe901;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t213 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t213 > 0) goto 0x66abe92f;
                                                                                                                                      				if (_a1312 == 0) goto 0x66abe9cc;
                                                                                                                                      				_a1480 = _a72;
                                                                                                                                      				_a1296 = _t213 / _a1480 + 0x30;
                                                                                                                                      				_a1488 = _a72;
                                                                                                                                      				if (_a1296 - 0x39 <= 0) goto 0x66abe9ab;
                                                                                                                                      				_t218 = _a1296 + _a1220;
                                                                                                                                      				_a1296 = _t218;
                                                                                                                                      				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0x66abe90e;
                                                                                                                                      				_a104 = _t218;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0x66abea2a;
                                                                                                                                      				if (_a104 == 0) goto 0x66abea0b;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0x66abea2a;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0x66abec7c;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0x66abea61;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0x66abea80;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0x66abea9d;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0x66abea9d;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0x66abeadf;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				E00007FFC7FFC66ABEF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0x66abeb33;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0x66abeb33;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a76 != 0) goto 0x66abec29;
                                                                                                                                      				if (_a104 <= 0) goto 0x66abec29;
                                                                                                                                      				_t354 = _a64;
                                                                                                                                      				_a1328 = _t354;
                                                                                                                                      				_a1336 = _a104;
                                                                                                                                      				_a1336 = _a1336 - 1;
                                                                                                                                      				if (_a1336 <= 0) goto 0x66abec27;
                                                                                                                                      				_t249 = E00007FFC7FFC66AA6840(_a1336,  &_a120);
                                                                                                                                      				_a1496 = _t354;
                                                                                                                                      				E00007FFC7FFC66AA6840(_t249,  &_a120);
                                                                                                                                      				_a1340 = E00007FFC7FFC66ABF000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                                                                                      				if (_a1340 > 0) goto 0x66abebe7;
                                                                                                                                      				_a1200 = 0xffffffff;
                                                                                                                                      				goto 0x66abec27;
                                                                                                                                      				E00007FFC7FFC66ABEE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a1328 = _a1328 + _a1340;
                                                                                                                                      				goto 0x66abeb61;
                                                                                                                                      				goto 0x66abec47;
                                                                                                                                      				E00007FFC7FFC66ABEF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                      				if (_a1200 < 0) goto 0x66abec7c;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0x66abec7c;
                                                                                                                                      				E00007FFC7FFC66ABEEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a96 == 0) goto 0x66abec9c;
                                                                                                                                      				0x66aa5330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0x66abda75;
                                                                                                                                      				if (_a1216 == 0) goto 0x66abecc2;
                                                                                                                                      				if (_a1216 == 7) goto 0x66abecc2;
                                                                                                                                      				_a1504 = 0;
                                                                                                                                      				goto 0x66abeccd;
                                                                                                                                      				_a1504 = 1;
                                                                                                                                      				_t257 = _a1504;
                                                                                                                                      				_a1344 = _t257;
                                                                                                                                      				if (_a1344 != 0) goto 0x66abed13;
                                                                                                                                      				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t359;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0x66aab3b0();
                                                                                                                                      				if (_t257 != 1) goto 0x66abed13;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a1344 != 0) goto 0x66abed6f;
                                                                                                                                      				0x66aaab30();
                                                                                                                                      				 *_t359 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFC7FFC66AABD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a1376 = 0xffffffff;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				goto 0x66abed8e;
                                                                                                                                      				_a1380 = _a1200;
                                                                                                                                      				E00007FFC7FFC66AA6800( &_a120);
                                                                                                                                      				return E00007FFC7FFC66AA3280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}













                                                                                                                                      0x7ffc66abe70c
                                                                                                                                      0x7ffc66abe70c
                                                                                                                                      0x7ffc66abe717
                                                                                                                                      0x7ffc66abe72a
                                                                                                                                      0x7ffc66abe731
                                                                                                                                      0x7ffc66abe740
                                                                                                                                      0x7ffc66abe745
                                                                                                                                      0x7ffc66abe74f
                                                                                                                                      0x7ffc66abe762
                                                                                                                                      0x7ffc66abe768
                                                                                                                                      0x7ffc66abe77b
                                                                                                                                      0x7ffc66abe785
                                                                                                                                      0x7ffc66abe78a
                                                                                                                                      0x7ffc66abe792
                                                                                                                                      0x7ffc66abe7a2
                                                                                                                                      0x7ffc66abe7ac
                                                                                                                                      0x7ffc66abe7b1
                                                                                                                                      0x7ffc66abe7b9
                                                                                                                                      0x7ffc66abe7c7
                                                                                                                                      0x7ffc66abe7d2
                                                                                                                                      0x7ffc66abe7e1
                                                                                                                                      0x7ffc66abe7e5
                                                                                                                                      0x7ffc66abe7ed
                                                                                                                                      0x7ffc66abe7f7
                                                                                                                                      0x7ffc66abe7ff
                                                                                                                                      0x7ffc66abe807
                                                                                                                                      0x7ffc66abe812
                                                                                                                                      0x7ffc66abe81c
                                                                                                                                      0x7ffc66abe823
                                                                                                                                      0x7ffc66abe82b
                                                                                                                                      0x7ffc66abe835
                                                                                                                                      0x7ffc66abe83c
                                                                                                                                      0x7ffc66abe84d
                                                                                                                                      0x7ffc66abe858
                                                                                                                                      0x7ffc66abe865
                                                                                                                                      0x7ffc66abe871
                                                                                                                                      0x7ffc66abe879
                                                                                                                                      0x7ffc66abe87b
                                                                                                                                      0x7ffc66abe883
                                                                                                                                      0x7ffc66abe896
                                                                                                                                      0x7ffc66abe8a3
                                                                                                                                      0x7ffc66abe8b8
                                                                                                                                      0x7ffc66abe8c5
                                                                                                                                      0x7ffc66abe8c7
                                                                                                                                      0x7ffc66abe8cf
                                                                                                                                      0x7ffc66abe8d8
                                                                                                                                      0x7ffc66abe8e4
                                                                                                                                      0x7ffc66abe8e6
                                                                                                                                      0x7ffc66abe8f7
                                                                                                                                      0x7ffc66abe8f9
                                                                                                                                      0x7ffc66abe909
                                                                                                                                      0x7ffc66abe90e
                                                                                                                                      0x7ffc66abe918
                                                                                                                                      0x7ffc66abe91e
                                                                                                                                      0x7ffc66abe929
                                                                                                                                      0x7ffc66abe934
                                                                                                                                      0x7ffc66abe957
                                                                                                                                      0x7ffc66abe963
                                                                                                                                      0x7ffc66abe990
                                                                                                                                      0x7ffc66abe9a2
                                                                                                                                      0x7ffc66abe9a4
                                                                                                                                      0x7ffc66abe9b8
                                                                                                                                      0x7ffc66abe9c2
                                                                                                                                      0x7ffc66abe9c7
                                                                                                                                      0x7ffc66abe9d9
                                                                                                                                      0x7ffc66abe9e5
                                                                                                                                      0x7ffc66abe9f5
                                                                                                                                      0x7ffc66abe9fc
                                                                                                                                      0x7ffc66abea09
                                                                                                                                      0x7ffc66abea13
                                                                                                                                      0x7ffc66abea1d
                                                                                                                                      0x7ffc66abea26
                                                                                                                                      0x7ffc66abea2f
                                                                                                                                      0x7ffc66abea3e
                                                                                                                                      0x7ffc66abea4b
                                                                                                                                      0x7ffc66abea52
                                                                                                                                      0x7ffc66abea57
                                                                                                                                      0x7ffc66abea5f
                                                                                                                                      0x7ffc66abea6a
                                                                                                                                      0x7ffc66abea71
                                                                                                                                      0x7ffc66abea76
                                                                                                                                      0x7ffc66abea7e
                                                                                                                                      0x7ffc66abea89
                                                                                                                                      0x7ffc66abea90
                                                                                                                                      0x7ffc66abea95
                                                                                                                                      0x7ffc66abeaad
                                                                                                                                      0x7ffc66abeabd
                                                                                                                                      0x7ffc66abeada
                                                                                                                                      0x7ffc66abeaf8
                                                                                                                                      0x7ffc66abeb06
                                                                                                                                      0x7ffc66abeb11
                                                                                                                                      0x7ffc66abeb2e
                                                                                                                                      0x7ffc66abeb38
                                                                                                                                      0x7ffc66abeb43
                                                                                                                                      0x7ffc66abeb49
                                                                                                                                      0x7ffc66abeb4e
                                                                                                                                      0x7ffc66abeb5a
                                                                                                                                      0x7ffc66abeb71
                                                                                                                                      0x7ffc66abeb7a
                                                                                                                                      0x7ffc66abeb85
                                                                                                                                      0x7ffc66abeb8a
                                                                                                                                      0x7ffc66abeb97
                                                                                                                                      0x7ffc66abebc9
                                                                                                                                      0x7ffc66abebd8
                                                                                                                                      0x7ffc66abebda
                                                                                                                                      0x7ffc66abebe5
                                                                                                                                      0x7ffc66abebff
                                                                                                                                      0x7ffc66abec1a
                                                                                                                                      0x7ffc66abec22
                                                                                                                                      0x7ffc66abec27
                                                                                                                                      0x7ffc66abec42
                                                                                                                                      0x7ffc66abec4f
                                                                                                                                      0x7ffc66abec5a
                                                                                                                                      0x7ffc66abec77
                                                                                                                                      0x7ffc66abec82
                                                                                                                                      0x7ffc66abec8e
                                                                                                                                      0x7ffc66abec93
                                                                                                                                      0x7ffc66abec9c
                                                                                                                                      0x7ffc66abeca9
                                                                                                                                      0x7ffc66abecb3
                                                                                                                                      0x7ffc66abecb5
                                                                                                                                      0x7ffc66abecc0
                                                                                                                                      0x7ffc66abecc2
                                                                                                                                      0x7ffc66abeccd
                                                                                                                                      0x7ffc66abecd4
                                                                                                                                      0x7ffc66abece3
                                                                                                                                      0x7ffc66abece5
                                                                                                                                      0x7ffc66abecec
                                                                                                                                      0x7ffc66abecf1
                                                                                                                                      0x7ffc66abecf4
                                                                                                                                      0x7ffc66abed06
                                                                                                                                      0x7ffc66abed0e
                                                                                                                                      0x7ffc66abed10
                                                                                                                                      0x7ffc66abed1b
                                                                                                                                      0x7ffc66abed1d
                                                                                                                                      0x7ffc66abed22
                                                                                                                                      0x7ffc66abed28
                                                                                                                                      0x7ffc66abed31
                                                                                                                                      0x7ffc66abed4c
                                                                                                                                      0x7ffc66abed51
                                                                                                                                      0x7ffc66abed61
                                                                                                                                      0x7ffc66abed6d
                                                                                                                                      0x7ffc66abed76
                                                                                                                                      0x7ffc66abed82
                                                                                                                                      0x7ffc66abeda5

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: '$9
                                                                                                                                      • API String ID: 1967237116-1823400153
                                                                                                                                      • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                      • Instruction ID: 601ebed3bc98dda553daafb5e8d67e5a49218869e3bcef595cece86bcf040cf5
                                                                                                                                      • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                      • Instruction Fuzzy Hash: 2E41D83260DEC5CAE7608B59E8403ABB3A0FB85791F000125E6DDCAB9AEB7CD440DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                                                                                      • API String ID: 2480363372-1749241151
                                                                                                                                      • Opcode ID: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                                                                                      • Instruction ID: 228a8b794a07d6959af6bbb8820c8f19f6303a5a29711bb3697d23511393191d
                                                                                                                                      • Opcode Fuzzy Hash: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                                                                                      • Instruction Fuzzy Hash: 10114F36A3C69AC6EBA4EB24D44176AA361FB80754F505036E6CD4BB96CF7CE440DF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1826589669-1018135373
                                                                                                                                      • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                      • Instruction ID: 630320629de78f5bc3cb7e52984d2ef0f63fc52f9688bb1e3853f5d50b77a5b5
                                                                                                                                      • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                      • Instruction Fuzzy Hash: 6811A736A0869ACADF10DF35C4901B827A0FB96F88F501172E64E4B7A2CF34DC41DB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.270759587.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.270755392.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270804527.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270831663.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.270885451.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffc66aa0000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_nolock
                                                                                                                                      • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                                                                                      • API String ID: 2882679554-3458198949
                                                                                                                                      • Opcode ID: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                                                                                      • Instruction ID: cbfd5d0cf7d7800e29ce32f401a5b14bb1f0e71e097f08fb2958cd24a490f06f
                                                                                                                                      • Opcode Fuzzy Hash: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                                                                                      • Instruction Fuzzy Hash: 9C012131A1C79AC7EB549B64E54472AA390F780354F40553AE6CD46F96DF7CD404DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:5.9%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:1904
                                                                                                                                      Total number of Limit Nodes:56
                                                                                                                                      execution_graph 13895 7ffc66abc435 13896 7ffc66abc479 _CrtMemDumpAllObjectsSince 13895->13896 13897 7ffc66abc598 DecodePointer 13896->13897 13898 7ffc66abc60d _CrtMemDumpAllObjectsSince 13897->13898 13899 7ffc66abc62b DecodePointer 13898->13899 13900 7ffc66abc652 _CrtMemDumpAllObjectsSince 13898->13900 13899->13900 13901 7ffc66abc676 DecodePointer 13900->13901 13905 7ffc66abc69d std::exception::_Copy_str 13900->13905 13901->13905 13902 7ffc66abb99c 13903 7ffc66abcc93 13902->13903 13910 7ffc66abbada 13902->13910 13904 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 13903->13904 13906 7ffc66aabd70 _invalid_parameter 17 API calls 13903->13906 13908 7ffc66aa3280 __GSHandlerCheck 8 API calls 13904->13908 13905->13902 13907 7ffc66abb530 wctomb_s 19 API calls 13905->13907 13906->13904 13907->13905 13909 7ffc66abcd90 13908->13909 13911 7ffc66aabd70 _invalid_parameter 17 API calls 13910->13911 13911->13904 13912 7ffc66ab3e3b 13913 7ffc66ab3ec7 13912->13913 13916 7ffc66aae790 13913->13916 13917 7ffc66aae500 __GetUnwindTryBlock 37 API calls 13916->13917 13918 7ffc66aae7bc 13917->13918 13919 7ffc66ab3b40 __StateFromControlPc 36 API calls 13918->13919 13920 7ffc66aae7d0 __SehTransFilter 13919->13920 13923 7ffc66ab4f20 13920->13923 13922 7ffc66aae81e 13930 7ffc66ab3b70 13923->13930 13925 7ffc66ab4f55 __SehTransFilter _SetImageBase __SetState 13926 7ffc66aacf80 _inconsistency 36 API calls 13925->13926 13927 7ffc66ab5103 13925->13927 13926->13925 13928 7ffc66ab514a __SetState 13927->13928 13929 7ffc66aacf80 _inconsistency 36 API calls 13927->13929 13928->13922 13929->13928 13931 7ffc66ab3b9a 13930->13931 13933 7ffc66ab3ba9 13930->13933 13932 7ffc66ab3b40 __StateFromControlPc 36 API calls 13931->13932 13932->13933 13933->13925 12692 7ffc66ab9939 12693 7ffc66ab9951 __doserrno 12692->12693 12694 7ffc66aabd70 _invalid_parameter 17 API calls 12693->12694 12695 7ffc66ab99d7 12694->12695 12696 7ffc66aa3280 __GSHandlerCheck 8 API calls 12695->12696 12697 7ffc66aba9f5 12696->12697 12698 7ffc66aad139 12699 7ffc66aad1d8 DecodePointer 12698->12699 12700 7ffc66aad1e8 12699->12700 12702 7ffc66aad209 12700->12702 12706 7ffc66aad1f0 12700->12706 12707 7ffc66aa7090 12700->12707 12704 7ffc66aad289 12702->12704 12710 7ffc66aa3d00 RtlEncodePointer 12702->12710 12704->12706 12711 7ffc66aa9360 LeaveCriticalSection 12704->12711 12712 7ffc66aa7280 12707->12712 12710->12704 12711->12706 12713 7ffc66aa7296 _exit 12712->12713 12714 7ffc66aa744e 12713->12714 12715 7ffc66aa72c7 DecodePointer 12713->12715 12722 7ffc66aa7368 _initterm 12713->12722 12716 7ffc66aa745e 12714->12716 12756 7ffc66aa7520 12714->12756 12718 7ffc66aa72e5 DecodePointer 12715->12718 12715->12722 12717 7ffc66aa70a9 12716->12717 12720 7ffc66aa7520 _exit LeaveCriticalSection 12716->12720 12717->12702 12730 7ffc66aa7314 12718->12730 12721 7ffc66aa7479 12720->12721 12723 7ffc66aa74e0 __crtExitProcess 3 API calls 12721->12723 12722->12714 12736 7ffc66aa6210 12722->12736 12723->12717 12727 7ffc66aa736d DecodePointer 12735 7ffc66aa3d00 RtlEncodePointer 12727->12735 12730->12722 12730->12727 12733 7ffc66aa7391 DecodePointer DecodePointer 12730->12733 12734 7ffc66aa3d00 RtlEncodePointer 12730->12734 12731 7ffc66aa7449 12749 7ffc66aa6f10 12731->12749 12733->12730 12734->12730 12735->12730 12737 7ffc66aa6229 12736->12737 12738 7ffc66aa62cb 12737->12738 12739 7ffc66aa628f 12737->12739 12759 7ffc66aa9360 LeaveCriticalSection 12738->12759 12740 7ffc66aabd70 _invalid_parameter 17 API calls 12739->12740 12742 7ffc66aa62c3 12740->12742 12742->12714 12743 7ffc66aa7100 12742->12743 12744 7ffc66aa7112 12743->12744 12745 7ffc66aa71e4 DecodePointer 12744->12745 12746 7ffc66aa71fe 12745->12746 12760 7ffc66aa3d00 RtlEncodePointer 12746->12760 12748 7ffc66aa7219 12748->12731 12761 7ffc66aa63e0 12749->12761 12751 7ffc66aa6f8e 12753 7ffc66aa3280 __GSHandlerCheck 8 API calls 12751->12753 12752 7ffc66aa6f33 12752->12751 12769 7ffc66aa6660 12752->12769 12755 7ffc66aa6fa7 12753->12755 12755->12714 12826 7ffc66aa9360 LeaveCriticalSection 12756->12826 12758 7ffc66aa752e 12758->12716 12759->12742 12760->12748 12762 7ffc66aa63f1 12761->12762 12763 7ffc66aa6447 12762->12763 12766 7ffc66aa6480 12762->12766 12764 7ffc66aabd70 _invalid_parameter 17 API calls 12763->12764 12765 7ffc66aa647b 12764->12765 12765->12752 12768 7ffc66aa6504 12766->12768 12773 7ffc66aa9360 LeaveCriticalSection 12766->12773 12768->12752 12770 7ffc66aa6681 _CrtMemDumpAllObjectsSince 12769->12770 12774 7ffc66aa6850 12770->12774 12772 7ffc66aa6698 _LocaleUpdate::~_LocaleUpdate 12772->12751 12773->12765 12775 7ffc66aa6871 12774->12775 12776 7ffc66aa6ba6 12775->12776 12779 7ffc66aa68ed _CrtIsValidPointer 12775->12779 12804 7ffc66aa9360 LeaveCriticalSection 12776->12804 12778 7ffc66aa6bb0 12778->12772 12780 7ffc66aa695e IsBadReadPtr 12779->12780 12781 7ffc66aa6976 12779->12781 12789 7ffc66aa692f 12779->12789 12780->12781 12782 7ffc66aa6ad2 12781->12782 12783 7ffc66aa6a29 12781->12783 12784 7ffc66aa6add 12782->12784 12787 7ffc66aa6b2d 12782->12787 12785 7ffc66aa6a86 IsBadReadPtr 12783->12785 12786 7ffc66aa6abe 12783->12786 12788 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12784->12788 12785->12786 12785->12789 12792 7ffc66aa6bf0 12786->12792 12787->12789 12791 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12787->12791 12788->12789 12789->12772 12791->12789 12793 7ffc66aa6c28 12792->12793 12794 7ffc66aa6e25 _LocaleUpdate::~_LocaleUpdate 12793->12794 12795 7ffc66aa6c7a _CrtMemDumpAllObjectsSince 12793->12795 12796 7ffc66aa3280 __GSHandlerCheck 8 API calls 12794->12796 12799 7ffc66aa6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 12795->12799 12805 7ffc66aac260 12795->12805 12797 7ffc66aa6e89 12796->12797 12797->12789 12809 7ffc66aac0c0 12799->12809 12801 7ffc66aa6e12 12801->12789 12802 7ffc66aa6dc7 12802->12801 12812 7ffc66aa6ea0 12802->12812 12804->12778 12806 7ffc66aac286 _CrtMemDumpAllObjectsSince wcsxfrm 12805->12806 12807 7ffc66aaf4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 12806->12807 12808 7ffc66aac29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12806->12808 12807->12808 12808->12799 12816 7ffc66ab2260 12809->12816 12811 7ffc66aac103 12811->12802 12813 7ffc66aa6ebd 12812->12813 12814 7ffc66aa6ed1 12812->12814 12813->12814 12815 7ffc66aabe00 _invoke_watson_if_oneof 16 API calls 12813->12815 12814->12801 12815->12814 12818 7ffc66ab228b 12816->12818 12817 7ffc66ab22e1 12819 7ffc66aabd70 _invalid_parameter 17 API calls 12817->12819 12818->12817 12820 7ffc66ab231f 12818->12820 12823 7ffc66ab2315 _calloc_dbg_impl 12819->12823 12821 7ffc66ab2385 12820->12821 12824 7ffc66ab23c3 _calloc_dbg_impl 12820->12824 12822 7ffc66aabd70 _invalid_parameter 17 API calls 12821->12822 12822->12823 12823->12811 12824->12823 12825 7ffc66aabd70 _invalid_parameter 17 API calls 12824->12825 12825->12823 12826->12758 12827 7ffc66abff2d 12828 7ffc66abff37 12827->12828 12829 7ffc66abff47 12828->12829 12830 7ffc66ac0042 12828->12830 12831 7ffc66ac003d 12829->12831 12842 7ffc66abae90 12829->12842 12860 7ffc66aa9360 LeaveCriticalSection 12830->12860 12833 7ffc66ac004c 12835 7ffc66abff97 12836 7ffc66abffd0 12835->12836 12838 7ffc66abffbb 12835->12838 12839 7ffc66abffe1 12835->12839 12855 7ffc66abaf60 12836->12855 12845 7ffc66abfd70 12838->12845 12839->12836 12841 7ffc66abfd70 _fflush_nolock 25 API calls 12839->12841 12841->12836 12843 7ffc66abaec8 EnterCriticalSection 12842->12843 12844 7ffc66abaea4 12842->12844 12843->12844 12844->12835 12846 7ffc66abfd8a 12845->12846 12847 7ffc66abfd81 12845->12847 12876 7ffc66abfdf0 12846->12876 12861 7ffc66abff00 12847->12861 12850 7ffc66abfd94 12854 7ffc66abfd88 12850->12854 12880 7ffc66abafb0 12850->12880 12854->12836 12856 7ffc66abaf74 12855->12856 12857 7ffc66abaf98 LeaveCriticalSection 12855->12857 12918 7ffc66aa9360 LeaveCriticalSection 12856->12918 12858 7ffc66abaf96 12857->12858 12858->12831 12860->12833 12862 7ffc66abff22 12861->12862 12863 7ffc66abff47 12862->12863 12864 7ffc66ac0042 12862->12864 12865 7ffc66ac003d 12863->12865 12868 7ffc66abae90 _lock_file2 EnterCriticalSection 12863->12868 12900 7ffc66aa9360 LeaveCriticalSection 12864->12900 12865->12854 12867 7ffc66ac004c 12867->12854 12869 7ffc66abff97 12868->12869 12871 7ffc66abffbb 12869->12871 12872 7ffc66abffe1 12869->12872 12875 7ffc66abffd0 12869->12875 12870 7ffc66abaf60 _unlock_file2 2 API calls 12870->12865 12873 7ffc66abfd70 _fflush_nolock 25 API calls 12871->12873 12874 7ffc66abfd70 _fflush_nolock 25 API calls 12872->12874 12872->12875 12873->12875 12874->12875 12875->12870 12877 7ffc66abfe1f 12876->12877 12879 7ffc66abfe5d 12876->12879 12878 7ffc66abafb0 _fflush_nolock 17 API calls 12877->12878 12877->12879 12878->12879 12879->12850 12882 7ffc66abafc1 12880->12882 12881 7ffc66abb04b 12884 7ffc66ac07c0 12881->12884 12882->12881 12883 7ffc66aabd70 _invalid_parameter 17 API calls 12882->12883 12883->12881 12885 7ffc66ac07d3 12884->12885 12886 7ffc66ac07e8 12884->12886 12885->12854 12887 7ffc66ac0851 12886->12887 12893 7ffc66ac088f 12886->12893 12888 7ffc66aabd70 _invalid_parameter 17 API calls 12887->12888 12888->12885 12889 7ffc66ac0913 12894 7ffc66aabd70 _invalid_parameter 17 API calls 12889->12894 12890 7ffc66ac0951 12901 7ffc66abfae0 12890->12901 12893->12889 12893->12890 12894->12885 12896 7ffc66ac0992 FlushFileBuffers 12897 7ffc66ac09ab __doserrno 12896->12897 12898 7ffc66ac099f GetLastError 12896->12898 12916 7ffc66abfbc0 LeaveCriticalSection 12897->12916 12898->12897 12900->12867 12902 7ffc66abfb7a 12901->12902 12905 7ffc66abfb25 12901->12905 12903 7ffc66abfbb1 12902->12903 12904 7ffc66abfb81 EnterCriticalSection 12902->12904 12903->12897 12909 7ffc66abf900 12903->12909 12904->12903 12906 7ffc66abfb3b InitializeCriticalSectionAndSpinCount 12905->12906 12907 7ffc66abfb56 12905->12907 12906->12907 12917 7ffc66aa9360 LeaveCriticalSection 12907->12917 12910 7ffc66abf935 12909->12910 12911 7ffc66abf913 __doserrno 12909->12911 12912 7ffc66abf99e __doserrno 12910->12912 12914 7ffc66abf9e9 __doserrno 12910->12914 12911->12896 12913 7ffc66aabd70 _invalid_parameter 17 API calls 12912->12913 12913->12911 12914->12911 12915 7ffc66aabd70 _invalid_parameter 17 API calls 12914->12915 12915->12911 12916->12885 12917->12902 12918->12858 12444 7ffc66aa3d30 12462 7ffc66aa7540 12444->12462 12449 7ffc66aa3d4e FlsAlloc 12452 7ffc66aa3d6a 12449->12452 12453 7ffc66aa3d73 _calloc_dbg 12449->12453 12450 7ffc66aa3d42 12471 7ffc66aa3e00 12450->12471 12455 7ffc66aa3e00 3 API calls 12452->12455 12456 7ffc66aa3da4 FlsSetValue 12453->12456 12457 7ffc66aa3db9 12453->12457 12454 7ffc66aa3d47 12455->12454 12456->12457 12458 7ffc66aa3dc2 12456->12458 12459 7ffc66aa3e00 3 API calls 12457->12459 12476 7ffc66aa3e30 12458->12476 12459->12454 12482 7ffc66aa3d00 RtlEncodePointer 12462->12482 12464 7ffc66aa7549 _initp_misc_winsig 12483 7ffc66aacf20 EncodePointer 12464->12483 12466 7ffc66aa3d39 12467 7ffc66aa8fe0 12466->12467 12468 7ffc66aa8ff6 12467->12468 12469 7ffc66aa9022 InitializeCriticalSectionAndSpinCount 12468->12469 12470 7ffc66aa3d3e 12468->12470 12469->12468 12469->12470 12470->12449 12470->12450 12472 7ffc66aa3e0d FlsFree 12471->12472 12473 7ffc66aa3e23 12471->12473 12472->12473 12484 7ffc66aa90b0 12473->12484 12477 7ffc66aa3ead 12476->12477 12490 7ffc66aa9360 LeaveCriticalSection 12477->12490 12479 7ffc66aa3ec7 _updatetlocinfoEx_nolock 12491 7ffc66aa9360 LeaveCriticalSection 12479->12491 12481 7ffc66aa3dce GetCurrentThreadId 12481->12454 12482->12464 12483->12466 12488 7ffc66aa90be 12484->12488 12485 7ffc66aa3e28 12485->12454 12486 7ffc66aa90fd DeleteCriticalSection 12486->12488 12487 7ffc66aa914d 12487->12485 12489 7ffc66aa9196 DeleteCriticalSection 12487->12489 12488->12486 12488->12487 12489->12487 12490->12479 12491->12481 12919 7ffc66aa3130 12922 7ffc66aa3170 12919->12922 12923 7ffc66aa31ac 12922->12923 12924 7ffc66aa3280 __GSHandlerCheck 8 API calls 12923->12924 12925 7ffc66aa3160 12924->12925 12492 7ffc66aa3433 12493 7ffc66aa3437 12492->12493 12494 7ffc66aa3446 12492->12494 12500 7ffc66aa7d00 12493->12500 12497 7ffc66aa3e00 3 API calls 12498 7ffc66aa3441 12497->12498 12504 7ffc66aa88d0 HeapDestroy 12498->12504 12502 7ffc66aa7d0e 12500->12502 12501 7ffc66aa343c 12501->12497 12502->12501 12503 7ffc66aa7d87 DeleteCriticalSection 12502->12503 12503->12502 12504->12494 13943 7ffc66aae830 13944 7ffc66aae857 13943->13944 13947 7ffc66ab3cc0 13944->13947 13948 7ffc66ab3cdd 13947->13948 13950 7ffc66ab3d82 13948->13950 13952 7ffc66ab3ef3 __SehTransFilter 13948->13952 13963 7ffc66aae8e3 13948->13963 13951 7ffc66ab3e40 13950->13951 13954 7ffc66ab3dc8 13950->13954 13950->13963 13953 7ffc66ab3ec7 13951->13953 13955 7ffc66ab3e62 13951->13955 13952->13963 13966 7ffc66ab40b0 13952->13966 13957 7ffc66aae790 __SehTransFilter 37 API calls 13953->13957 13956 7ffc66ab3a60 __StateFromControlPc 36 API calls 13954->13956 13959 7ffc66aacf80 _inconsistency 36 API calls 13955->13959 13961 7ffc66ab3e93 13955->13961 13958 7ffc66ab3dec 13956->13958 13957->13963 13960 7ffc66aacf80 _inconsistency 36 API calls 13958->13960 13962 7ffc66ab3e08 13958->13962 13959->13961 13960->13962 13964 7ffc66ab4f20 __SehTransFilter 36 API calls 13961->13964 13965 7ffc66ab4f20 __SehTransFilter 36 API calls 13962->13965 13964->13963 13965->13963 13967 7ffc66ab3b40 __StateFromControlPc 36 API calls 13966->13967 13968 7ffc66ab40ea 13967->13968 13969 7ffc66aae500 __GetUnwindTryBlock 37 API calls 13968->13969 13970 7ffc66ab4110 13969->13970 14011 7ffc66ab3c70 13970->14011 13973 7ffc66ab4176 13975 7ffc66ab3c70 __GetUnwindTryBlock 37 API calls 13973->13975 13974 7ffc66ab4133 __SetState 14014 7ffc66ab3c00 13974->14014 13976 7ffc66ab4174 13975->13976 13978 7ffc66aacf80 _inconsistency 36 API calls 13976->13978 13992 7ffc66ab41af _ValidateRead _SetThrowImageBase 13976->13992 13978->13992 13979 7ffc66ab47d9 13980 7ffc66ab4847 13979->13980 13981 7ffc66ab47f3 13979->13981 13986 7ffc66ab47d7 13979->13986 13982 7ffc66aacf50 terminate 35 API calls 13980->13982 14028 7ffc66ab4960 13981->14028 13982->13986 13983 7ffc66ab43f5 13989 7ffc66ab466c __SehTransFilter 13983->13989 14023 7ffc66aaea30 13983->14023 13985 7ffc66ab4235 13985->13963 13986->13985 13988 7ffc66aacf80 _inconsistency 36 API calls 13986->13988 13988->13985 13989->13986 13990 7ffc66ab5bb0 __SehTransFilter 36 API calls 13989->13990 13991 7ffc66ab4727 13990->13991 13991->13986 13993 7ffc66aae500 __GetUnwindTryBlock 37 API calls 13991->13993 13992->13985 13994 7ffc66aacf80 _inconsistency 36 API calls 13992->13994 13997 7ffc66ab428e 13992->13997 14003 7ffc66ab4347 13992->14003 13995 7ffc66ab4767 13993->13995 13994->13997 13996 7ffc66aaedc0 __SehTransFilter 9 API calls 13995->13996 13996->13986 13998 7ffc66aacf80 _inconsistency 36 API calls 13997->13998 13999 7ffc66ab42fa 13997->13999 13998->13999 14001 7ffc66ab5bb0 __SehTransFilter 36 API calls 13999->14001 13999->14003 14000 7ffc66ab4450 __SehTransFilter 14000->13989 14002 7ffc66ab5180 __SehTransFilter 38 API calls 14000->14002 14004 7ffc66ab4340 __SehTransFilter 14001->14004 14002->14000 14003->13979 14003->13983 14004->14003 14005 7ffc66ab435a __SehTransFilter 14004->14005 14006 7ffc66ab4393 14004->14006 14017 7ffc66ab4870 14005->14017 14007 7ffc66aacf50 terminate 35 API calls 14006->14007 14007->14003 14012 7ffc66aae500 __GetUnwindTryBlock 37 API calls 14011->14012 14013 7ffc66ab3c9c 14012->14013 14013->13973 14013->13974 14015 7ffc66aae500 __GetUnwindTryBlock 37 API calls 14014->14015 14016 7ffc66ab3c31 14015->14016 14016->13976 14038 7ffc66abd4e0 14017->14038 14020 7ffc66abd320 14022 7ffc66abd375 14020->14022 14021 7ffc66abd3ba RaiseException 14021->14003 14022->14021 14024 7ffc66ab3b40 __StateFromControlPc 36 API calls 14023->14024 14025 7ffc66aaea6f 14024->14025 14026 7ffc66aacf80 _inconsistency 36 API calls 14025->14026 14027 7ffc66aaea7a 14025->14027 14026->14027 14027->14000 14029 7ffc66ab4990 14028->14029 14035 7ffc66ab498b 14028->14035 14034 7ffc66ab49b2 __SehTransFilter 14029->14034 14041 7ffc66aa3d00 RtlEncodePointer 14029->14041 14030 7ffc66ab4a41 14032 7ffc66aaea30 __SehTransFilter 36 API calls 14030->14032 14031 7ffc66aacf80 _inconsistency 36 API calls 14031->14030 14036 7ffc66ab4a8e __SehTransFilter 14032->14036 14034->14030 14034->14031 14034->14035 14035->13986 14036->14035 14037 7ffc66ab5180 __SehTransFilter 38 API calls 14036->14037 14037->14035 14039 7ffc66abd660 std::exception::_Copy_str 17 API calls 14038->14039 14040 7ffc66ab437d 14039->14040 14040->14020 14041->14034 12926 7ffc66ac1330 12939 7ffc66aa9360 LeaveCriticalSection 12926->12939 12928 7ffc66ac1343 12940 7ffc66aa9360 LeaveCriticalSection 12928->12940 12930 7ffc66ac1363 12931 7ffc66abaf60 _unlock_file2 2 API calls 12930->12931 12932 7ffc66ac1390 12931->12932 12941 7ffc66aa9360 LeaveCriticalSection 12932->12941 12934 7ffc66ac13b3 12942 7ffc66aa9360 LeaveCriticalSection 12934->12942 12936 7ffc66ac13d3 12943 7ffc66abaee0 12936->12943 12939->12928 12940->12930 12941->12934 12942->12936 12944 7ffc66abaf47 LeaveCriticalSection 12943->12944 12945 7ffc66abaef7 12943->12945 12947 7ffc66abaf45 12944->12947 12945->12944 12946 7ffc66abaf0b 12945->12946 12949 7ffc66aa9360 LeaveCriticalSection 12946->12949 12949->12947 14042 7ffc66aa6c32 14043 7ffc66aa6c3c 14042->14043 14044 7ffc66aa6c7a _CrtMemDumpAllObjectsSince 14043->14044 14046 7ffc66aa6e25 _LocaleUpdate::~_LocaleUpdate 14043->14046 14045 7ffc66aa6ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 14044->14045 14049 7ffc66aac260 _CrtMemDumpAllObjectsSince_stat 3 API calls 14044->14049 14050 7ffc66aac0c0 _swprintf_p 17 API calls 14045->14050 14047 7ffc66aa3280 __GSHandlerCheck 8 API calls 14046->14047 14048 7ffc66aa6e89 14047->14048 14049->14045 14052 7ffc66aa6dc7 14050->14052 14051 7ffc66aa6e12 14052->14051 14053 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14052->14053 14053->14051 14054 7ffc66abd830 14055 7ffc66abd8aa 14054->14055 14056 7ffc66abd926 14055->14056 14059 7ffc66abd97b 14055->14059 14057 7ffc66aabd70 _invalid_parameter 17 API calls 14056->14057 14061 7ffc66abd95a _LocaleUpdate::~_LocaleUpdate 14057->14061 14058 7ffc66abd9ee 14060 7ffc66aabd70 _invalid_parameter 17 API calls 14058->14060 14059->14058 14066 7ffc66abda43 14059->14066 14060->14061 14062 7ffc66aa3280 __GSHandlerCheck 8 API calls 14061->14062 14063 7ffc66abed9e 14062->14063 14064 7ffc66abeca1 14064->14061 14065 7ffc66aabd70 _invalid_parameter 17 API calls 14064->14065 14065->14061 14066->14064 14067 7ffc66abdbb5 14066->14067 14068 7ffc66aabd70 _invalid_parameter 17 API calls 14067->14068 14068->14061 14069 7ffc66aa5a25 14070 7ffc66aa5a37 14069->14070 14071 7ffc66aabd70 _invalid_parameter 17 API calls 14070->14071 14072 7ffc66aa5aaf 14071->14072 14073 7ffc66abe424 14074 7ffc66abe469 _CrtMemDumpAllObjectsSince 14073->14074 14075 7ffc66abe588 DecodePointer 14074->14075 14076 7ffc66abe5fd _CrtMemDumpAllObjectsSince 14075->14076 14077 7ffc66abe61b DecodePointer 14076->14077 14078 7ffc66abe642 _CrtMemDumpAllObjectsSince 14076->14078 14077->14078 14079 7ffc66abe666 DecodePointer 14078->14079 14080 7ffc66abe68d std::exception::_Copy_str 14078->14080 14079->14080 14081 7ffc66abeadf 14080->14081 14082 7ffc66abeec0 25 API calls 14080->14082 14091 7ffc66abda75 14080->14091 14083 7ffc66abef10 25 API calls 14081->14083 14082->14081 14084 7ffc66abeafd 14083->14084 14085 7ffc66abeb33 14084->14085 14088 7ffc66abeec0 25 API calls 14084->14088 14086 7ffc66abec29 14085->14086 14100 7ffc66abeb49 _CrtMemDumpAllObjectsSince 14085->14100 14089 7ffc66abebda 14086->14089 14090 7ffc66abef10 25 API calls 14086->14090 14087 7ffc66abeca1 14092 7ffc66aabd70 _invalid_parameter 17 API calls 14087->14092 14094 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 14087->14094 14088->14085 14089->14091 14093 7ffc66abeec0 25 API calls 14089->14093 14090->14089 14091->14087 14095 7ffc66abdbb5 14091->14095 14092->14094 14093->14091 14096 7ffc66aa3280 __GSHandlerCheck 8 API calls 14094->14096 14099 7ffc66aabd70 _invalid_parameter 17 API calls 14095->14099 14097 7ffc66abed9e 14096->14097 14098 7ffc66abf000 wcsxfrm 2 API calls 14098->14100 14099->14094 14100->14089 14100->14098 14101 7ffc66abee40 25 API calls 14100->14101 14101->14100 12963 7ffc66aab12b 12964 7ffc66aab14c 12963->12964 12965 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 12964->12965 12966 7ffc66aab2e0 12964->12966 12965->12966 12967 7ffc66aab33e 12966->12967 12968 7ffc66aad490 std::exception::_Copy_str 17 API calls 12966->12968 12979 7ffc66ab0cc0 12967->12979 12970 7ffc66aab311 12968->12970 12973 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 12970->12973 12971 7ffc66aab358 12972 7ffc66aab37d 12971->12972 12997 7ffc66aacff0 12971->12997 12977 7ffc66aa3280 __GSHandlerCheck 8 API calls 12972->12977 12973->12967 12976 7ffc66aa7090 _exit 33 API calls 12976->12972 12978 7ffc66aab3a0 12977->12978 13009 7ffc66aa3d00 RtlEncodePointer 12979->13009 12981 7ffc66ab0cf6 12982 7ffc66ab0e15 12981->12982 12983 7ffc66ab0d23 LoadLibraryW 12981->12983 12985 7ffc66ab0e68 12982->12985 12987 7ffc66ab0e39 DecodePointer DecodePointer 12982->12987 12984 7ffc66ab0d44 GetProcAddress 12983->12984 12993 7ffc66ab0d3d 12983->12993 12986 7ffc66ab0d6a 7 API calls 12984->12986 12984->12993 12989 7ffc66ab0f0d 12985->12989 12990 7ffc66ab0eed DecodePointer 12985->12990 12996 7ffc66ab0ec8 12985->12996 12986->12982 12991 7ffc66ab0df3 GetProcAddress EncodePointer 12986->12991 12987->12985 12988 7ffc66ab0f60 DecodePointer 12988->12993 12989->12988 12995 7ffc66ab0f2f DecodePointer 12989->12995 12990->12989 12991->12982 12992 7ffc66aa3280 __GSHandlerCheck 8 API calls 12994 7ffc66ab0fba 12992->12994 12993->12992 12994->12971 12995->12988 12995->12996 12996->12988 12999 7ffc66aad02a 12997->12999 12998 7ffc66aad1d8 DecodePointer 13000 7ffc66aad1e8 12998->13000 12999->12998 13001 7ffc66aabd70 _invalid_parameter 17 API calls 12999->13001 13003 7ffc66aa7090 _exit 33 API calls 13000->13003 13004 7ffc66aad209 13000->13004 13008 7ffc66aab373 13000->13008 13002 7ffc66aad1ce 13001->13002 13002->12998 13002->13008 13003->13004 13006 7ffc66aad289 13004->13006 13010 7ffc66aa3d00 RtlEncodePointer 13004->13010 13006->13008 13011 7ffc66aa9360 LeaveCriticalSection 13006->13011 13008->12976 13009->12981 13010->13006 13011->13008 13012 7ffc66aa9328 13013 7ffc66aa9336 EnterCriticalSection 13012->13013 13014 7ffc66aa932c 13012->13014 13014->13013 13015 7ffc66ab4920 13018 7ffc66abd530 13015->13018 13021 7ffc66abd580 13018->13021 13022 7ffc66abd59a std::exception::_Tidy 13021->13022 13023 7ffc66ab493d 13021->13023 13022->13023 13025 7ffc66abd660 13022->13025 13026 7ffc66abd6bf 13025->13026 13027 7ffc66abd676 std::exception::_Copy_str malloc 13025->13027 13026->13023 13027->13026 13028 7ffc66aad490 std::exception::_Copy_str 17 API calls 13027->13028 13028->13026 14102 7ffc66aaae14 14103 7ffc66aab390 14102->14103 14104 7ffc66aa3280 __GSHandlerCheck 8 API calls 14103->14104 14105 7ffc66aab3a0 14104->14105 14106 7ffc66aa7816 14107 7ffc66aa7826 _calloc_dbg 14106->14107 14109 7ffc66aa7ab9 14107->14109 14110 7ffc66aa7a19 GetFileType 14107->14110 14111 7ffc66aa7a32 InitializeCriticalSectionAndSpinCount 14107->14111 14108 7ffc66aa7ce0 SetHandleCount 14113 7ffc66aa7aaf 14108->14113 14109->14108 14112 7ffc66aa7b95 GetStdHandle 14109->14112 14114 7ffc66aa7c7b 14109->14114 14110->14109 14110->14111 14111->14109 14111->14113 14112->14114 14115 7ffc66aa7bb9 14112->14115 14114->14108 14115->14114 14116 7ffc66aa7bc8 GetFileType 14115->14116 14116->14114 14117 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 14116->14117 14117->14113 14117->14114 14119 7ffc66ab0215 14120 7ffc66ab0231 14119->14120 14124 7ffc66ab0302 14119->14124 14190 7ffc66ab8c80 14120->14190 14122 7ffc66ab0489 14126 7ffc66ab2d80 17 API calls 14122->14126 14127 7ffc66ab040d 14124->14127 14197 7ffc66ab8c30 14124->14197 14125 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14128 7ffc66ab027e OutputDebugStringW 14125->14128 14129 7ffc66ab04a3 14126->14129 14127->14122 14130 7ffc66ab1640 17 API calls 14127->14130 14131 7ffc66ab0296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 14128->14131 14132 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14129->14132 14134 7ffc66ab045c 14130->14134 14138 7ffc66ab02f2 14131->14138 14136 7ffc66ab04d0 14132->14136 14137 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14134->14137 14139 7ffc66ab053d 14136->14139 14140 7ffc66ab2d80 17 API calls 14136->14140 14145 7ffc66ab0583 14136->14145 14137->14122 14148 7ffc66aa3280 __GSHandlerCheck 8 API calls 14138->14148 14141 7ffc66ab2d80 17 API calls 14139->14141 14142 7ffc66ab0510 14140->14142 14143 7ffc66ab0556 14141->14143 14146 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14142->14146 14147 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14143->14147 14144 7ffc66ab0357 14149 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14144->14149 14150 7ffc66ab03af 14144->14150 14200 7ffc66ab1590 14145->14200 14146->14139 14147->14145 14151 7ffc66ab0cae 14148->14151 14149->14150 14150->14127 14152 7ffc66ab1640 17 API calls 14150->14152 14153 7ffc66ab03e0 14152->14153 14155 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14153->14155 14155->14127 14156 7ffc66ab05fa 14157 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14156->14157 14158 7ffc66ab0652 14156->14158 14157->14158 14159 7ffc66ab1640 17 API calls 14158->14159 14161 7ffc66ab06b0 14158->14161 14160 7ffc66ab0683 14159->14160 14162 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14160->14162 14163 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14161->14163 14162->14161 14164 7ffc66ab0769 14163->14164 14165 7ffc66aad490 std::exception::_Copy_str 17 API calls 14164->14165 14178 7ffc66ab07bd 14164->14178 14166 7ffc66ab0790 14165->14166 14167 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14166->14167 14167->14178 14168 7ffc66ab0905 14168->14138 14169 7ffc66ab0a26 14168->14169 14170 7ffc66ab09a4 GetFileType 14168->14170 14171 7ffc66ab0b97 OutputDebugStringW 14169->14171 14172 7ffc66ab0ba5 14169->14172 14174 7ffc66ab09d0 14170->14174 14180 7ffc66ab09ce 14170->14180 14171->14172 14172->14138 14175 7ffc66ab0c23 14172->14175 14177 7ffc66ab8c80 _itow_s 17 API calls 14172->14177 14176 7ffc66ab09dd WriteConsoleW 14174->14176 14204 7ffc66aab470 14175->14204 14176->14169 14179 7ffc66ab0a2b GetLastError 14176->14179 14181 7ffc66ab0bf6 14177->14181 14178->14168 14203 7ffc66aa9360 LeaveCriticalSection 14178->14203 14179->14169 14179->14180 14182 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14180->14182 14183 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14181->14183 14185 7ffc66ab0ab5 14182->14185 14183->14175 14186 7ffc66ab0b26 WriteFile 14185->14186 14187 7ffc66ab0ad0 14185->14187 14186->14169 14189 7ffc66ab0add WriteFile 14187->14189 14189->14169 14191 7ffc66ab8ca6 14190->14191 14192 7ffc66ab8cd3 14190->14192 14191->14192 14194 7ffc66ab8cad 14191->14194 14193 7ffc66ab8d00 _itow_s 17 API calls 14192->14193 14196 7ffc66ab0251 14193->14196 14230 7ffc66ab8d00 14194->14230 14196->14125 14246 7ffc66ab86b0 14197->14246 14199 7ffc66ab8c74 14199->14144 14201 7ffc66ab86b0 _snwprintf_s 17 API calls 14200->14201 14202 7ffc66ab15de 14201->14202 14202->14156 14203->14168 14205 7ffc66aab48d 14204->14205 14206 7ffc66aab4c4 14205->14206 14207 7ffc66aab4ce GetModuleFileNameW 14205->14207 14210 7ffc66aa3280 __GSHandlerCheck 8 API calls 14206->14210 14208 7ffc66aab4f2 14207->14208 14214 7ffc66aab538 14207->14214 14209 7ffc66ab1640 17 API calls 14208->14209 14211 7ffc66aab50b 14209->14211 14212 7ffc66aaba58 14210->14212 14213 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14211->14213 14212->14138 14213->14214 14218 7ffc66aab5f2 14214->14218 14268 7ffc66ab0fd0 14214->14268 14216 7ffc66aab5c5 14217 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14216->14217 14217->14218 14219 7ffc66ab1590 _snwprintf_s 17 API calls 14218->14219 14220 7ffc66aab940 14219->14220 14221 7ffc66aab998 14220->14221 14222 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14220->14222 14223 7ffc66ab1640 17 API calls 14221->14223 14225 7ffc66aab9f6 14221->14225 14222->14221 14224 7ffc66aab9c9 14223->14224 14226 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14224->14226 14225->14206 14227 7ffc66aacff0 terminate 34 API calls 14225->14227 14226->14225 14228 7ffc66aaba2b 14227->14228 14229 7ffc66aa7090 _exit 33 API calls 14228->14229 14229->14206 14231 7ffc66ab8d25 14230->14231 14232 7ffc66ab8d7b 14231->14232 14235 7ffc66ab8db9 14231->14235 14233 7ffc66aabd70 _invalid_parameter 17 API calls 14232->14233 14243 7ffc66ab8daf 14233->14243 14234 7ffc66ab8e1a 14236 7ffc66aabd70 _invalid_parameter 17 API calls 14234->14236 14235->14234 14237 7ffc66ab8e58 _calloc_dbg_impl 14235->14237 14236->14243 14238 7ffc66ab8f5d 14237->14238 14240 7ffc66ab8f9b 14237->14240 14239 7ffc66aabd70 _invalid_parameter 17 API calls 14238->14239 14239->14243 14241 7ffc66ab900e 14240->14241 14244 7ffc66ab904c 14240->14244 14242 7ffc66aabd70 _invalid_parameter 17 API calls 14241->14242 14242->14243 14243->14196 14244->14243 14245 7ffc66aabd70 _invalid_parameter 17 API calls 14244->14245 14245->14243 14247 7ffc66ab86e6 14246->14247 14248 7ffc66ab873c 14247->14248 14250 7ffc66ab877a 14247->14250 14249 7ffc66aabd70 _invalid_parameter 17 API calls 14248->14249 14258 7ffc66ab8770 _calloc_dbg_impl 14249->14258 14251 7ffc66ab880e 14250->14251 14252 7ffc66ab884c 14250->14252 14250->14258 14255 7ffc66aabd70 _invalid_parameter 17 API calls 14251->14255 14253 7ffc66ab8992 14252->14253 14254 7ffc66ab8862 14252->14254 14257 7ffc66ab8350 _snwprintf_s 17 API calls 14253->14257 14261 7ffc66ab8350 14254->14261 14255->14258 14259 7ffc66ab88b1 _calloc_dbg_impl 14257->14259 14258->14199 14259->14258 14260 7ffc66aabd70 _invalid_parameter 17 API calls 14259->14260 14260->14258 14262 7ffc66ab839b 14261->14262 14263 7ffc66ab83f1 14262->14263 14265 7ffc66ab842f 14262->14265 14264 7ffc66aabd70 _invalid_parameter 17 API calls 14263->14264 14267 7ffc66ab8425 14264->14267 14266 7ffc66aabd70 _invalid_parameter 17 API calls 14265->14266 14265->14267 14266->14267 14267->14259 14269 7ffc66ab0ff7 14268->14269 14271 7ffc66ab0ff0 __SehTransFilter 14268->14271 14270 7ffc66ab1055 14269->14270 14273 7ffc66ab1093 _calloc_dbg_impl 14269->14273 14272 7ffc66aabd70 _invalid_parameter 17 API calls 14270->14272 14271->14216 14272->14271 14273->14271 14274 7ffc66ab111a 14273->14274 14276 7ffc66ab1158 14273->14276 14275 7ffc66aabd70 _invalid_parameter 17 API calls 14274->14275 14275->14271 14276->14271 14277 7ffc66aabd70 _invalid_parameter 17 API calls 14276->14277 14277->14271 12439 7ffc66aa461b 12442 7ffc66aa4625 _calloc_dbg_impl 12439->12442 12441 7ffc66aa48be 12443 7ffc66aa9360 LeaveCriticalSection 12442->12443 12443->12441 13033 7ffc66ab5b18 13036 7ffc66aacf50 13033->13036 13038 7ffc66aacf59 13036->13038 13040 7ffc66ab39e0 13038->13040 13041 7ffc66ab39fa 13040->13041 13050 7ffc66aad430 DecodePointer 13041->13050 13043 7ffc66ab3a09 13044 7ffc66ab3a20 13043->13044 13046 7ffc66aacff0 terminate 34 API calls 13043->13046 13045 7ffc66ab3a42 13044->13045 13047 7ffc66aabe50 terminate 14 API calls 13044->13047 13048 7ffc66aa7090 _exit 33 API calls 13045->13048 13046->13044 13047->13045 13049 7ffc66aacf78 13048->13049 13050->13043 13051 7ffc66abc719 13053 7ffc66abc724 get_int64_arg get_int_arg 13051->13053 13052 7ffc66abcc93 13054 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 13052->13054 13056 7ffc66aabd70 _invalid_parameter 17 API calls 13052->13056 13055 7ffc66abb99c 13053->13055 13062 7ffc66abb530 13053->13062 13059 7ffc66aa3280 __GSHandlerCheck 8 API calls 13054->13059 13055->13052 13058 7ffc66abbada 13055->13058 13056->13054 13061 7ffc66aabd70 _invalid_parameter 17 API calls 13058->13061 13060 7ffc66abcd90 13059->13060 13061->13054 13065 7ffc66abb090 13062->13065 13064 7ffc66abb56c 13064->13053 13066 7ffc66abb0b7 13065->13066 13067 7ffc66abb168 13066->13067 13068 7ffc66abb1a6 _CrtMemDumpAllObjectsSince 13066->13068 13074 7ffc66abb0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 13066->13074 13069 7ffc66aabd70 _invalid_parameter 17 API calls 13067->13069 13070 7ffc66abb347 _CrtMemDumpAllObjectsSince 13068->13070 13075 7ffc66abb1cf 13068->13075 13069->13074 13071 7ffc66abb359 WideCharToMultiByte 13070->13071 13072 7ffc66abb3ab 13071->13072 13073 7ffc66abb3c1 GetLastError 13072->13073 13072->13074 13073->13074 13077 7ffc66abb3d0 _calloc_dbg_impl 13073->13077 13074->13064 13075->13074 13076 7ffc66aabd70 _invalid_parameter 17 API calls 13075->13076 13076->13074 13077->13074 13078 7ffc66aabd70 _invalid_parameter 17 API calls 13077->13078 13078->13074 13083 7ffc66abc30d 13084 7ffc66abc31a get_int64_arg _get_printf_count_output 13083->13084 13085 7ffc66abc39d 13084->13085 13096 7ffc66abc3f2 13084->13096 13086 7ffc66aabd70 _invalid_parameter 17 API calls 13085->13086 13088 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 13086->13088 13087 7ffc66abcc93 13087->13088 13092 7ffc66aabd70 _invalid_parameter 17 API calls 13087->13092 13089 7ffc66aa3280 __GSHandlerCheck 8 API calls 13088->13089 13091 7ffc66abcd90 13089->13091 13090 7ffc66abb99c 13090->13087 13094 7ffc66abbada 13090->13094 13092->13088 13093 7ffc66abb530 wctomb_s 19 API calls 13093->13096 13095 7ffc66aabd70 _invalid_parameter 17 API calls 13094->13095 13095->13088 13096->13090 13096->13093 13097 7ffc66abe70c 13098 7ffc66abe717 get_int64_arg get_int_arg 13097->13098 13099 7ffc66abeadf 13098->13099 13111 7ffc66abda75 13098->13111 13120 7ffc66abeec0 13098->13120 13124 7ffc66abef10 13099->13124 13102 7ffc66abeafd 13103 7ffc66abeb33 13102->13103 13106 7ffc66abeec0 25 API calls 13102->13106 13104 7ffc66abec29 13103->13104 13118 7ffc66abeb49 _CrtMemDumpAllObjectsSince 13103->13118 13107 7ffc66abebda 13104->13107 13108 7ffc66abef10 25 API calls 13104->13108 13105 7ffc66abeca1 13109 7ffc66aabd70 _invalid_parameter 17 API calls 13105->13109 13112 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 13105->13112 13106->13103 13110 7ffc66abeec0 25 API calls 13107->13110 13107->13111 13108->13107 13109->13112 13110->13111 13111->13105 13113 7ffc66abdbb5 13111->13113 13114 7ffc66aa3280 __GSHandlerCheck 8 API calls 13112->13114 13117 7ffc66aabd70 _invalid_parameter 17 API calls 13113->13117 13115 7ffc66abed9e 13114->13115 13117->13112 13118->13107 13128 7ffc66abf000 13118->13128 13135 7ffc66abee40 13118->13135 13121 7ffc66abeed7 13120->13121 13122 7ffc66abef07 13121->13122 13123 7ffc66abee40 25 API calls 13121->13123 13122->13099 13123->13121 13126 7ffc66abef2c 13124->13126 13125 7ffc66abef4d 13125->13102 13126->13125 13127 7ffc66abee40 25 API calls 13126->13127 13127->13126 13129 7ffc66abf026 _CrtMemDumpAllObjectsSince wcsxfrm 13128->13129 13132 7ffc66abf031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 13128->13132 13130 7ffc66abf276 _CrtMemDumpAllObjectsSince 13129->13130 13129->13132 13133 7ffc66abf146 _CrtMemDumpAllObjectsSince 13129->13133 13131 7ffc66abf29d MultiByteToWideChar 13130->13131 13131->13132 13132->13118 13133->13132 13134 7ffc66abf1b5 MultiByteToWideChar 13133->13134 13134->13132 13136 7ffc66abee62 13135->13136 13138 7ffc66abee6e 13136->13138 13139 7ffc66abf360 13136->13139 13138->13118 13140 7ffc66abf719 13139->13140 13141 7ffc66abf399 13139->13141 13142 7ffc66abf4f2 13140->13142 13145 7ffc66ac0170 23 API calls 13140->13145 13143 7ffc66abafb0 _fflush_nolock 17 API calls 13141->13143 13147 7ffc66aa3280 __GSHandlerCheck 8 API calls 13142->13147 13144 7ffc66abf3a6 13143->13144 13146 7ffc66abf3ed 13144->13146 13149 7ffc66abafb0 _fflush_nolock 17 API calls 13144->13149 13145->13142 13151 7ffc66abf4c7 13146->13151 13152 7ffc66abafb0 _fflush_nolock 17 API calls 13146->13152 13148 7ffc66abf7c5 13147->13148 13148->13138 13150 7ffc66abf3b8 13149->13150 13150->13146 13153 7ffc66abafb0 _fflush_nolock 17 API calls 13150->13153 13151->13142 13175 7ffc66ac0170 13151->13175 13155 7ffc66abf43d 13152->13155 13156 7ffc66abf3ca 13153->13156 13157 7ffc66abf484 13155->13157 13159 7ffc66abafb0 _fflush_nolock 17 API calls 13155->13159 13158 7ffc66abafb0 _fflush_nolock 17 API calls 13156->13158 13157->13151 13161 7ffc66abf561 13157->13161 13158->13146 13160 7ffc66abf44f 13159->13160 13160->13157 13163 7ffc66abafb0 _fflush_nolock 17 API calls 13160->13163 13162 7ffc66abafb0 _fflush_nolock 17 API calls 13161->13162 13164 7ffc66abf56e 13162->13164 13166 7ffc66abf461 13163->13166 13165 7ffc66abf5b8 13164->13165 13167 7ffc66abafb0 _fflush_nolock 17 API calls 13164->13167 13165->13140 13170 7ffc66abf604 13165->13170 13168 7ffc66abafb0 _fflush_nolock 17 API calls 13166->13168 13169 7ffc66abf580 13167->13169 13168->13157 13169->13165 13172 7ffc66abafb0 _fflush_nolock 17 API calls 13169->13172 13171 7ffc66abb530 wctomb_s 19 API calls 13170->13171 13171->13142 13173 7ffc66abf592 13172->13173 13174 7ffc66abafb0 _fflush_nolock 17 API calls 13173->13174 13174->13165 13177 7ffc66ac0185 13175->13177 13176 7ffc66abafb0 _fflush_nolock 17 API calls 13178 7ffc66ac01c7 13176->13178 13177->13176 13180 7ffc66ac01dc 13178->13180 13181 7ffc66ac0326 13178->13181 13183 7ffc66abab10 13178->13183 13180->13142 13181->13180 13187 7ffc66ab9290 13181->13187 13184 7ffc66abab35 13183->13184 13185 7ffc66abab23 13183->13185 13184->13185 13186 7ffc66aabd70 _invalid_parameter 17 API calls 13184->13186 13185->13181 13186->13185 13188 7ffc66ab92d8 13187->13188 13189 7ffc66ab92b6 __doserrno 13187->13189 13190 7ffc66ab9341 __doserrno 13188->13190 13195 7ffc66ab938c 13188->13195 13189->13180 13192 7ffc66aabd70 _invalid_parameter 17 API calls 13190->13192 13191 7ffc66ab945b 13193 7ffc66abfae0 _fflush_nolock 3 API calls 13191->13193 13192->13189 13194 7ffc66ab9464 13193->13194 13199 7ffc66ab94a6 __doserrno 13194->13199 13201 7ffc66ab9520 13194->13201 13195->13191 13196 7ffc66ab9410 __doserrno 13195->13196 13198 7ffc66aabd70 _invalid_parameter 17 API calls 13196->13198 13198->13189 13207 7ffc66abfbc0 LeaveCriticalSection 13199->13207 13202 7ffc66abf900 _fflush_nolock 17 API calls 13201->13202 13203 7ffc66ab9545 13202->13203 13204 7ffc66ab959d SetFilePointer 13203->13204 13206 7ffc66ab9552 _dosmaperr 13203->13206 13205 7ffc66ab95c1 GetLastError 13204->13205 13204->13206 13205->13206 13206->13199 13207->13189 14278 7ffc66ab2c10 14279 7ffc66ab2c53 14278->14279 14280 7ffc66ab2c24 _updatetlocinfoEx_nolock 14278->14280 14282 7ffc66aa9360 LeaveCriticalSection 14280->14282 14282->14279 14283 7ffc66abd410 14288 7ffc66abd3e0 14283->14288 14286 7ffc66abd43c 14287 7ffc66abd710 _Ref_count LeaveCriticalSection 14287->14286 14291 7ffc66ac0070 14288->14291 14294 7ffc66ac0083 _free_nolock 14291->14294 14293 7ffc66abd402 14293->14286 14293->14287 14295 7ffc66aa9360 LeaveCriticalSection 14294->14295 14295->14293 14296 7ffc66ac0204 14297 7ffc66ac023d 14296->14297 14298 7ffc66abab10 17 API calls 14297->14298 14299 7ffc66ac028d 14297->14299 14300 7ffc66ac0326 14297->14300 14298->14300 14300->14299 14301 7ffc66ab9290 23 API calls 14300->14301 14301->14299 13217 7ffc66aa3909 13218 7ffc66aa3913 __SehTransFilter 13217->13218 13219 7ffc66aa3a71 RtlUnwindEx 13218->13219 13220 7ffc66aa39db __SehTransFilter 13218->13220 13219->13220 14302 7ffc66aa3409 14303 7ffc66aa3e00 3 API calls 14302->14303 14304 7ffc66aa340e 14303->14304 14307 7ffc66aa88d0 HeapDestroy 14304->14307 14306 7ffc66aa3413 14307->14306 13221 7ffc66aa58fd 13222 7ffc66aa5923 _calloc_dbg_impl 13221->13222 13225 7ffc66aac020 13222->13225 13224 7ffc66aa59d5 13226 7ffc66aac03b HeapFree 13225->13226 13227 7ffc66aac039 _get_errno_from_oserr 13225->13227 13226->13227 13228 7ffc66aac05a GetLastError 13226->13228 13227->13224 13228->13227 13229 7ffc66abe2fc 13230 7ffc66abe309 get_int64_arg _get_printf_count_output 13229->13230 13231 7ffc66abe38c 13230->13231 13233 7ffc66abe3e1 13230->13233 13236 7ffc66aabd70 _invalid_parameter 17 API calls 13231->13236 13232 7ffc66abda75 13241 7ffc66abeca1 13232->13241 13250 7ffc66abdbb5 13232->13250 13233->13232 13234 7ffc66abeadf 13233->13234 13235 7ffc66abeec0 25 API calls 13233->13235 13237 7ffc66abef10 25 API calls 13234->13237 13235->13234 13249 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 13236->13249 13238 7ffc66abeafd 13237->13238 13239 7ffc66abeb33 13238->13239 13242 7ffc66abeec0 25 API calls 13238->13242 13240 7ffc66abec29 13239->13240 13253 7ffc66abeb49 _CrtMemDumpAllObjectsSince 13239->13253 13243 7ffc66abebda 13240->13243 13244 7ffc66abef10 25 API calls 13240->13244 13247 7ffc66aabd70 _invalid_parameter 17 API calls 13241->13247 13241->13249 13242->13239 13243->13232 13248 7ffc66abeec0 25 API calls 13243->13248 13244->13243 13245 7ffc66aa3280 __GSHandlerCheck 8 API calls 13246 7ffc66abed9e 13245->13246 13247->13249 13248->13232 13249->13245 13252 7ffc66aabd70 _invalid_parameter 17 API calls 13250->13252 13251 7ffc66abf000 wcsxfrm 2 API calls 13251->13253 13252->13249 13253->13243 13253->13251 13254 7ffc66abee40 25 API calls 13253->13254 13254->13253 14313 7ffc66ab6203 14314 7ffc66ab616e _CrtMemDumpAllObjectsSince wcsxfrm 14313->14314 14315 7ffc66ab6238 MultiByteToWideChar 14314->14315 14316 7ffc66ab61c8 _LocaleUpdate::~_LocaleUpdate 14314->14316 14315->14316 12415 18d2a500000 12416 18d2a500183 12415->12416 12417 18d2a50043e VirtualAlloc 12416->12417 12421 18d2a500462 12417->12421 12418 18d2a500a7b 12419 18d2a500531 GetNativeSystemInfo 12419->12418 12420 18d2a50056d VirtualAlloc 12419->12420 12425 18d2a50058b 12420->12425 12421->12418 12421->12419 12422 18d2a500a00 12422->12418 12423 18d2a500a56 RtlAddFunctionTable 12422->12423 12423->12418 12424 18d2a5009d9 VirtualProtect 12424->12425 12425->12422 12425->12424 12425->12425 14322 7ffc66aa3471 14323 7ffc66aa347a 14322->14323 14332 7ffc66aa34bc 14322->14332 14324 7ffc66aa3496 14323->14324 14334 7ffc66aa70b0 14323->14334 14325 7ffc66aa7d00 _ioterm DeleteCriticalSection 14324->14325 14327 7ffc66aa349b 14325->14327 14328 7ffc66aa3e00 3 API calls 14327->14328 14329 7ffc66aa34a0 14328->14329 14337 7ffc66aa88d0 HeapDestroy 14329->14337 14331 7ffc66aa34a5 14331->14332 14333 7ffc66aa3e00 3 API calls 14331->14333 14333->14332 14335 7ffc66aa7280 _exit 33 API calls 14334->14335 14336 7ffc66aa70c3 14335->14336 14336->14324 14337->14331 14349 7ffc66aa8670 GetEnvironmentStringsW 14350 7ffc66aa8690 14349->14350 14351 7ffc66aa8697 WideCharToMultiByte 14349->14351 14353 7ffc66aa875f FreeEnvironmentStringsW 14351->14353 14354 7ffc66aa8733 14351->14354 14353->14350 14354->14353 14355 7ffc66aa876e WideCharToMultiByte 14354->14355 14356 7ffc66aa87aa 14355->14356 14357 7ffc66aa87c2 FreeEnvironmentStringsW 14355->14357 14356->14357 14357->14350 13298 7ffc66abbb66 13299 7ffc66abbb78 _CrtMemDumpAllObjectsSince wcsxfrm 13298->13299 13300 7ffc66abbc46 13299->13300 13301 7ffc66abb99c 13299->13301 13303 7ffc66aabd70 _invalid_parameter 17 API calls 13300->13303 13302 7ffc66abcc93 13301->13302 13307 7ffc66abbada 13301->13307 13304 7ffc66aabd70 _invalid_parameter 17 API calls 13302->13304 13305 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 13302->13305 13303->13305 13304->13305 13306 7ffc66aa3280 __GSHandlerCheck 8 API calls 13305->13306 13308 7ffc66abcd90 13306->13308 13309 7ffc66aabd70 _invalid_parameter 17 API calls 13307->13309 13309->13305 13310 7ffc66ab1b64 13311 7ffc66ab1b9d 13310->13311 13312 7ffc66ab1c86 13311->13312 13313 7ffc66abab10 17 API calls 13311->13313 13314 7ffc66ab1bed 13311->13314 13312->13314 13315 7ffc66ab9290 23 API calls 13312->13315 13313->13312 13315->13314 13319 7ffc66ab595c 13320 7ffc66aacf50 terminate 35 API calls 13319->13320 13321 7ffc66ab5961 13320->13321 12687 7ffc66aa8860 HeapCreate 12688 7ffc66aa888d 12687->12688 12689 7ffc66aa8891 GetVersion 12687->12689 12690 7ffc66aa88a7 HeapSetInformation 12689->12690 12691 7ffc66aa88c1 12689->12691 12690->12691 12691->12688 14371 7ffc66ab5260 14372 7ffc66ab5296 __SehTransFilter _CreateFrameInfo 14371->14372 14375 7ffc66aaed30 14372->14375 14374 7ffc66ab53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 14376 7ffc66aaed3e 14375->14376 14377 7ffc66aacf80 _inconsistency 36 API calls 14376->14377 14378 7ffc66aaed4c 14376->14378 14377->14378 14379 7ffc66aaed88 14378->14379 14380 7ffc66aacf80 _inconsistency 36 API calls 14378->14380 14379->14374 14380->14379 14386 7ffc66aa5854 14387 7ffc66aa585b _calloc_dbg_impl 14386->14387 14388 7ffc66aac020 _free_base 2 API calls 14387->14388 14389 7ffc66aa59d5 14388->14389 14390 7ffc66aaa057 14391 7ffc66aaa061 14390->14391 14392 7ffc66aaa234 14391->14392 14398 7ffc66aaa08e __initmbctable 14391->14398 14393 7ffc66aaa25d IsValidCodePage 14392->14393 14397 7ffc66aaa22d __initmbctable 14392->14397 14395 7ffc66aaa27b GetCPInfo 14393->14395 14393->14397 14394 7ffc66aa3280 __GSHandlerCheck 8 API calls 14396 7ffc66aaa470 14394->14396 14395->14397 14400 7ffc66aaa295 __initmbctable 14395->14400 14397->14394 14399 7ffc66aaa5e0 __initmbctable 19 API calls 14398->14399 14399->14397 14401 7ffc66aaa5e0 __initmbctable 19 API calls 14400->14401 14401->14397 13333 7ffc66aa5357 13336 7ffc66aa9360 LeaveCriticalSection 13333->13336 13335 7ffc66aa5361 13336->13335 13337 7ffc66aae55a 13338 7ffc66aae564 13337->13338 13339 7ffc66aae601 13338->13339 13340 7ffc66aae5c2 RtlLookupFunctionEntry 13338->13340 13340->13339 14402 7ffc66ab465b 14412 7ffc66ab445a __SehTransFilter 14402->14412 14403 7ffc66ab47d7 14404 7ffc66ab485b 14403->14404 14405 7ffc66aacf80 _inconsistency 36 API calls 14403->14405 14405->14404 14406 7ffc66ab466c __SehTransFilter 14406->14403 14407 7ffc66ab5bb0 __SehTransFilter 36 API calls 14406->14407 14408 7ffc66ab4727 14407->14408 14408->14403 14409 7ffc66aae500 __GetUnwindTryBlock 37 API calls 14408->14409 14410 7ffc66ab4767 14409->14410 14411 7ffc66aaedc0 __SehTransFilter 9 API calls 14410->14411 14411->14403 14412->14406 14413 7ffc66ab5180 __SehTransFilter 38 API calls 14412->14413 14413->14412 14414 7ffc66aa405b 14416 7ffc66aa406e 14414->14416 14420 7ffc66aa9360 LeaveCriticalSection 14416->14420 14417 7ffc66aa41bb _updatetlocinfoEx_nolock 14421 7ffc66aa9360 LeaveCriticalSection 14417->14421 14419 7ffc66aa4224 14420->14417 14421->14419 14422 7ffc66aa425a FlsGetValue FlsSetValue 14423 7ffc66aa4283 14422->14423 13364 7ffc66aacb4f 13369 7ffc66aacb5c 13364->13369 13365 7ffc66aacc94 13366 7ffc66aa3280 __GSHandlerCheck 8 API calls 13365->13366 13367 7ffc66aacf0f 13366->13367 13368 7ffc66aacbeb GetStdHandle 13368->13365 13371 7ffc66aacc07 std::exception::_Copy_str 13368->13371 13369->13365 13369->13368 13370 7ffc66aacc99 13369->13370 13370->13365 13393 7ffc66ab1640 13370->13393 13371->13365 13373 7ffc66aacc73 WriteFile 13371->13373 13373->13365 13374 7ffc66aacd10 13375 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 13374->13375 13376 7ffc66aacd3d GetModuleFileNameW 13375->13376 13377 7ffc66aacd68 13376->13377 13381 7ffc66aacdb1 13376->13381 13378 7ffc66ab1640 17 API calls 13377->13378 13379 7ffc66aacd84 13378->13379 13380 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 13379->13380 13380->13381 13382 7ffc66aace5e 13381->13382 13403 7ffc66ab3380 13381->13403 13413 7ffc66ab2d80 13382->13413 13384 7ffc66aace76 13385 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 13384->13385 13387 7ffc66aacea3 13385->13387 13389 7ffc66ab2d80 17 API calls 13387->13389 13388 7ffc66aace31 13390 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 13388->13390 13391 7ffc66aaceb9 13389->13391 13390->13382 13392 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 13391->13392 13392->13365 13394 7ffc66ab1661 13393->13394 13395 7ffc66ab16c2 13394->13395 13397 7ffc66ab1700 _calloc_dbg_impl 13394->13397 13396 7ffc66aabd70 _invalid_parameter 17 API calls 13395->13396 13399 7ffc66ab16f6 _calloc_dbg_impl 13396->13399 13398 7ffc66ab17f4 13397->13398 13400 7ffc66ab1832 _calloc_dbg_impl 13397->13400 13401 7ffc66aabd70 _invalid_parameter 17 API calls 13398->13401 13399->13374 13400->13399 13402 7ffc66aabd70 _invalid_parameter 17 API calls 13400->13402 13401->13399 13402->13399 13405 7ffc66ab33a6 13403->13405 13404 7ffc66ab342f 13406 7ffc66aabd70 _invalid_parameter 17 API calls 13404->13406 13405->13404 13408 7ffc66ab346d _calloc_dbg_impl 13405->13408 13411 7ffc66ab33bc _calloc_dbg_impl 13405->13411 13406->13411 13407 7ffc66ab35fb 13410 7ffc66aabd70 _invalid_parameter 17 API calls 13407->13410 13408->13407 13409 7ffc66ab3639 _calloc_dbg_impl 13408->13409 13408->13411 13409->13411 13412 7ffc66aabd70 _invalid_parameter 17 API calls 13409->13412 13410->13411 13411->13388 13412->13411 13414 7ffc66ab2da1 13413->13414 13415 7ffc66ab2e02 13414->13415 13417 7ffc66ab2e40 _calloc_dbg_impl 13414->13417 13416 7ffc66aabd70 _invalid_parameter 17 API calls 13415->13416 13420 7ffc66ab2e36 _calloc_dbg_impl 13416->13420 13418 7ffc66ab2f34 13417->13418 13419 7ffc66ab2f72 _calloc_dbg_impl 13417->13419 13421 7ffc66aabd70 _invalid_parameter 17 API calls 13418->13421 13422 7ffc66ab30b5 13419->13422 13423 7ffc66ab30f3 _calloc_dbg_impl 13419->13423 13420->13384 13421->13420 13424 7ffc66aabd70 _invalid_parameter 17 API calls 13422->13424 13423->13420 13425 7ffc66aabd70 _invalid_parameter 17 API calls 13423->13425 13424->13420 13425->13420 13426 7ffc66ac0550 13427 7ffc66ac0575 13426->13427 13428 7ffc66ac055e 13426->13428 13428->13427 13429 7ffc66ac0568 CloseHandle 13428->13429 13429->13427 14428 7ffc66aad04a 14429 7ffc66aad1d8 DecodePointer 14428->14429 14430 7ffc66aad1e8 14429->14430 14431 7ffc66aa7090 _exit 33 API calls 14430->14431 14432 7ffc66aad209 14430->14432 14436 7ffc66aad1f0 14430->14436 14431->14432 14434 7ffc66aad289 14432->14434 14437 7ffc66aa3d00 RtlEncodePointer 14432->14437 14434->14436 14438 7ffc66aa9360 LeaveCriticalSection 14434->14438 14437->14434 14438->14436 13430 7ffc66abf53e 13431 7ffc66abf55c 13430->13431 13432 7ffc66abf74d 13431->13432 13433 7ffc66ac0170 23 API calls 13431->13433 13434 7ffc66aa3280 __GSHandlerCheck 8 API calls 13432->13434 13433->13432 13435 7ffc66abf7c5 13434->13435 14439 7ffc66aa443c 14440 7ffc66aa444c 14439->14440 14443 7ffc66aa9360 LeaveCriticalSection 14440->14443 14442 7ffc66aa48be 14443->14442 12552 7ffc66aa8040 12553 7ffc66aa8056 12552->12553 12554 7ffc66aa805b GetModuleFileNameA 12552->12554 12557 7ffc66aaaa40 12553->12557 12556 7ffc66aa8083 12554->12556 12558 7ffc66aaaa4d 12557->12558 12559 7ffc66aaaa57 12557->12559 12561 7ffc66aa9c10 12558->12561 12559->12554 12562 7ffc66aa9c2a 12561->12562 12571 7ffc66aa9b10 12562->12571 12564 7ffc66aa9c34 12575 7ffc66aa9f20 12564->12575 12566 7ffc66aa9c51 12568 7ffc66aa9ecd 12566->12568 12581 7ffc66aaa000 12566->12581 12568->12559 12569 7ffc66aa9ce8 12569->12568 12596 7ffc66aa9360 LeaveCriticalSection 12569->12596 12574 7ffc66aa9b19 12571->12574 12573 7ffc66aa9bde 12573->12564 12574->12573 12597 7ffc66aa9360 LeaveCriticalSection 12574->12597 12576 7ffc66aa9f49 12575->12576 12577 7ffc66aa9f5b GetOEMCP 12576->12577 12578 7ffc66aa9f81 12576->12578 12580 7ffc66aa9f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12577->12580 12579 7ffc66aa9f88 GetACP 12578->12579 12578->12580 12579->12580 12580->12566 12582 7ffc66aa9f20 __initmbctable 2 API calls 12581->12582 12584 7ffc66aaa028 12582->12584 12583 7ffc66aaa234 12586 7ffc66aaa25d IsValidCodePage 12583->12586 12590 7ffc66aaa039 __initmbctable 12583->12590 12584->12583 12584->12590 12591 7ffc66aaa08e __initmbctable 12584->12591 12585 7ffc66aa3280 __GSHandlerCheck 8 API calls 12587 7ffc66aaa470 12585->12587 12588 7ffc66aaa27b GetCPInfo 12586->12588 12586->12590 12587->12569 12589 7ffc66aaa444 12588->12589 12594 7ffc66aaa295 __initmbctable 12588->12594 12589->12590 12590->12585 12592 7ffc66aaa220 12591->12592 12593 7ffc66aaa5e0 __initmbctable 19 API calls 12592->12593 12593->12590 12598 7ffc66aaa5e0 GetCPInfo 12594->12598 12596->12568 12597->12573 12602 7ffc66aaa61f 12598->12602 12607 7ffc66aaa7dc 12598->12607 12599 7ffc66aa3280 __GSHandlerCheck 8 API calls 12600 7ffc66aaaa30 12599->12600 12600->12590 12610 7ffc66aaf4d0 12602->12610 12603 7ffc66aaa734 12614 7ffc66aaef00 12603->12614 12605 7ffc66aaa788 12606 7ffc66aaef00 __initmbctable 7 API calls 12605->12606 12606->12607 12608 7ffc66aaa80a 12607->12608 12609 7ffc66aaa901 12607->12609 12608->12590 12609->12599 12611 7ffc66aaf4f9 _CrtMemDumpAllObjectsSince 12610->12611 12618 7ffc66aaf570 12611->12618 12613 7ffc66aaf550 _LocaleUpdate::~_LocaleUpdate 12613->12603 12615 7ffc66aaef2c _CrtMemDumpAllObjectsSince 12614->12615 12625 7ffc66aaefb0 12615->12625 12617 7ffc66aaef8e _LocaleUpdate::~_LocaleUpdate 12617->12605 12619 7ffc66aaf599 MultiByteToWideChar 12618->12619 12622 7ffc66aaf604 _CrtMemDumpAllObjectsSince_stat 12619->12622 12624 7ffc66aaf60b malloc _calloc_dbg_impl _MarkAllocaS 12619->12624 12621 7ffc66aaf68b MultiByteToWideChar 12621->12622 12623 7ffc66aaf6ca GetStringTypeW 12621->12623 12622->12613 12623->12622 12624->12621 12624->12622 12626 7ffc66aaefd4 __initmbctable 12625->12626 12627 7ffc66aaf068 MultiByteToWideChar 12626->12627 12631 7ffc66aaf0ac malloc _MarkAllocaS 12627->12631 12633 7ffc66aaf0a5 _CrtMemDumpAllObjectsSince_stat 12627->12633 12628 7ffc66aaf122 MultiByteToWideChar 12629 7ffc66aaf164 LCMapStringW 12628->12629 12628->12633 12630 7ffc66aaf1a8 12629->12630 12629->12633 12632 7ffc66aaf1b8 12630->12632 12639 7ffc66aaf222 malloc _MarkAllocaS 12630->12639 12631->12628 12631->12633 12632->12633 12634 7ffc66aaf1d9 LCMapStringW 12632->12634 12633->12617 12634->12633 12635 7ffc66aaf2ac LCMapStringW 12635->12633 12636 7ffc66aaf2ea 12635->12636 12637 7ffc66aaf2f4 WideCharToMultiByte 12636->12637 12638 7ffc66aaf341 WideCharToMultiByte 12636->12638 12637->12633 12638->12633 12639->12633 12639->12635 13436 7ffc66aa1140 13437 7ffc66aa116a 13436->13437 13438 7ffc66aa118c 13437->13438 13439 7ffc66aa119a FileTimeToSystemTime 13437->13439 13441 7ffc66aa3280 __GSHandlerCheck 8 API calls 13438->13441 13439->13438 13440 7ffc66aa11ae 13439->13440 13444 7ffc66aa1000 GetThreadLocale GetDateFormatA 13440->13444 13443 7ffc66aa11d0 13441->13443 13445 7ffc66aa105b 13444->13445 13446 7ffc66aa1062 GetThreadLocale GetTimeFormatA 13444->13446 13445->13438 13446->13445 14444 7ffc66aa7640 GetStartupInfoW 14445 7ffc66aa7676 _calloc_dbg 14444->14445 14451 7ffc66aa7ab9 14445->14451 14454 7ffc66aa7a19 GetFileType 14445->14454 14455 7ffc66aa7a32 InitializeCriticalSectionAndSpinCount 14445->14455 14456 7ffc66aa7689 14445->14456 14446 7ffc66aa7ce0 SetHandleCount 14446->14456 14447 7ffc66aa7b95 GetStdHandle 14448 7ffc66aa7c7b 14447->14448 14449 7ffc66aa7bb9 14447->14449 14448->14446 14449->14448 14450 7ffc66aa7bc8 GetFileType 14449->14450 14450->14448 14452 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 14450->14452 14451->14446 14451->14447 14451->14448 14452->14448 14452->14456 14454->14451 14454->14455 14455->14451 14455->14456 14457 7ffc66abdc41 14458 7ffc66abee40 25 API calls 14457->14458 14459 7ffc66abda75 14458->14459 14460 7ffc66abeca1 14459->14460 14463 7ffc66abdbb5 14459->14463 14461 7ffc66aabd70 _invalid_parameter 17 API calls 14460->14461 14462 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 14460->14462 14461->14462 14464 7ffc66aa3280 __GSHandlerCheck 8 API calls 14462->14464 14466 7ffc66aabd70 _invalid_parameter 17 API calls 14463->14466 14465 7ffc66abed9e 14464->14465 14466->14462 14467 7ffc66aa9240 14468 7ffc66aa925f 14467->14468 14469 7ffc66aa924d 14467->14469 14470 7ffc66aa9281 InitializeCriticalSectionAndSpinCount 14468->14470 14471 7ffc66aa9295 14468->14471 14470->14471 14473 7ffc66aa9360 LeaveCriticalSection 14471->14473 14473->14469 14474 7ffc66aaae40 14475 7ffc66aad490 std::exception::_Copy_str 17 API calls 14474->14475 14476 7ffc66aaae59 14475->14476 14477 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14476->14477 14478 7ffc66aaae86 std::exception::_Copy_str 14477->14478 14479 7ffc66ab0fd0 17 API calls 14478->14479 14482 7ffc66aaaf3a std::exception::_Copy_str 14478->14482 14480 7ffc66aaaf0d 14479->14480 14481 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14480->14481 14481->14482 14483 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14482->14483 14484 7ffc66aab2e0 14482->14484 14483->14484 14485 7ffc66aab33e 14484->14485 14486 7ffc66aad490 std::exception::_Copy_str 17 API calls 14484->14486 14487 7ffc66ab0cc0 25 API calls 14485->14487 14488 7ffc66aab311 14486->14488 14489 7ffc66aab358 14487->14489 14491 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14488->14491 14490 7ffc66aab37d 14489->14490 14492 7ffc66aacff0 terminate 34 API calls 14489->14492 14495 7ffc66aa3280 __GSHandlerCheck 8 API calls 14490->14495 14491->14485 14493 7ffc66aab373 14492->14493 14494 7ffc66aa7090 _exit 33 API calls 14493->14494 14494->14490 14496 7ffc66aab3a0 14495->14496 13451 7ffc66ac1140 13456 7ffc66aa9360 LeaveCriticalSection 13451->13456 13453 7ffc66ac1153 13457 7ffc66ab4e90 13453->13457 13455 7ffc66ac1179 13456->13453 13458 7ffc66ab4ecf 13457->13458 13459 7ffc66ab4ebb 13457->13459 13458->13455 13459->13458 13460 7ffc66aacf50 terminate 35 API calls 13459->13460 13460->13458 14497 7ffc66ac1040 14500 7ffc66aae8f0 14497->14500 14499 7ffc66ac108f 14501 7ffc66aae90d 14500->14501 14502 7ffc66ab3cc0 __SehTransFilter 39 API calls 14501->14502 14503 7ffc66aae980 14502->14503 14503->14499 14504 7ffc66ac0e40 14505 7ffc66ac0e50 14504->14505 14507 7ffc66ac0e5e 14504->14507 14506 7ffc66aa3e00 3 API calls 14505->14506 14505->14507 14506->14507 14508 7ffc66ab9fba 14520 7ffc66ab9c4d 14508->14520 14509 7ffc66aba06d WriteFile 14510 7ffc66aba103 GetLastError 14509->14510 14509->14520 14512 7ffc66ab9dd9 _dosmaperr __doserrno 14510->14512 14511 7ffc66aa3280 __GSHandlerCheck 8 API calls 14513 7ffc66aba9f5 14511->14513 14512->14511 14514 7ffc66ab9f66 WideCharToMultiByte 14514->14512 14515 7ffc66ab9fbf WriteFile 14514->14515 14517 7ffc66aba050 GetLastError 14515->14517 14515->14520 14516 7ffc66abfc00 WriteConsoleW CreateFileW _putwch_nolock 14516->14520 14517->14512 14518 7ffc66aba158 GetLastError 14518->14512 14519 7ffc66abf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 14519->14520 14520->14509 14520->14512 14520->14514 14520->14516 14520->14518 14520->14519 14521 7ffc66aba1b5 GetLastError 14520->14521 14521->14512 13470 7ffc66aa10b0 13472 7ffc66aa10da 13470->13472 13471 7ffc66aa10fc 13474 7ffc66aa3280 __GSHandlerCheck 8 API calls 13471->13474 13472->13471 13473 7ffc66aa1000 4 API calls 13472->13473 13473->13471 13475 7ffc66aa112c 13474->13475 12513 7ffc66aaaca8 12514 7ffc66aaacb2 12513->12514 12518 7ffc66aa74e0 12514->12518 12516 7ffc66aaacbc RtlAllocateHeap 12521 7ffc66aa7490 GetModuleHandleW 12518->12521 12522 7ffc66aa74d1 ExitProcess 12521->12522 12523 7ffc66aa74b2 GetProcAddress 12521->12523 12523->12522 14530 7ffc66aa3faa 14531 7ffc66aa3e30 LeaveCriticalSection 14530->14531 14532 7ffc66aa3fb6 GetCurrentThreadId 14531->14532 14533 7ffc66aa3fea SetLastError 14532->14533 13485 7ffc66ab809f 13486 7ffc66ab80b0 _calloc_dbg_impl 13485->13486 13487 7ffc66ab8145 _calloc_dbg_impl 13485->13487 13487->13486 13488 7ffc66aabd70 _invalid_parameter 17 API calls 13487->13488 13488->13486 13489 7ffc66ab2c9f 13490 7ffc66ab2caf 13489->13490 13491 7ffc66ab2ca6 13489->13491 13491->13490 13492 7ffc66aabd70 _invalid_parameter 17 API calls 13491->13492 13492->13490 13497 7ffc66abd4a0 13498 7ffc66abd4b7 std::bad_exception::~bad_exception 13497->13498 13499 7ffc66abd4cc 13498->13499 13501 7ffc66abd710 13498->13501 13502 7ffc66abd721 13501->13502 13503 7ffc66abd726 13501->13503 13502->13499 13505 7ffc66aa9360 LeaveCriticalSection 13503->13505 13505->13502 14549 7ffc66aba7a0 14555 7ffc66aba61f 14549->14555 14550 7ffc66aba726 WideCharToMultiByte 14551 7ffc66aba791 GetLastError 14550->14551 14550->14555 14557 7ffc66aba887 _dosmaperr __doserrno 14551->14557 14552 7ffc66aba7b0 WriteFile 14554 7ffc66aba857 GetLastError 14552->14554 14552->14555 14553 7ffc66aa3280 __GSHandlerCheck 8 API calls 14556 7ffc66aba9f5 14553->14556 14554->14555 14555->14550 14555->14552 14555->14557 14557->14553 13510 7ffc66ab2695 13511 7ffc66ab26a0 13510->13511 13512 7ffc66aabd70 _invalid_parameter 17 API calls 13511->13512 13513 7ffc66ab26ab 13511->13513 13512->13513 13514 7ffc66ab4a95 13516 7ffc66ab4aad __SehTransFilter 13514->13516 13515 7ffc66ab4c2b 13516->13515 13518 7ffc66ab5180 13516->13518 13525 7ffc66aae500 13518->13525 13520 7ffc66ab51f0 __SehTransFilter 13534 7ffc66aaedc0 RtlUnwindEx 13520->13534 13537 7ffc66ab3b40 13525->13537 13527 7ffc66aae601 13527->13520 13530 7ffc66ab5970 13527->13530 13529 7ffc66aae5c2 RtlLookupFunctionEntry 13529->13527 13531 7ffc66ab5998 13530->13531 13550 7ffc66ab55f0 13531->13550 13533 7ffc66ab59d3 __SehTransFilter __AdjustPointer 13533->13520 13535 7ffc66aa3280 __GSHandlerCheck 8 API calls 13534->13535 13536 7ffc66aaeee7 13535->13536 13536->13515 13540 7ffc66ab3a60 13537->13540 13541 7ffc66ab3a7b 13540->13541 13542 7ffc66ab3a7d 13540->13542 13544 7ffc66aacf80 _inconsistency 36 API calls 13541->13544 13545 7ffc66aae539 13541->13545 13546 7ffc66aacf80 DecodePointer 13542->13546 13544->13545 13545->13527 13545->13529 13549 7ffc66aacf9e 13546->13549 13547 7ffc66aacf50 terminate 35 API calls 13548 7ffc66aacfa9 13547->13548 13548->13541 13549->13547 13551 7ffc66ab561e __SehTransFilter 13550->13551 13552 7ffc66ab5765 13551->13552 13556 7ffc66ab56fa _ValidateRead 13551->13556 13561 7ffc66ab56aa __SehTransFilter __AdjustPointer 13551->13561 13554 7ffc66ab577a _ValidateRead 13552->13554 13555 7ffc66ab5813 __SehTransFilter 13552->13555 13553 7ffc66aacf80 _inconsistency 36 API calls 13553->13561 13557 7ffc66aacf80 _inconsistency 36 API calls 13554->13557 13554->13561 13558 7ffc66ab584d _ValidateRead 13555->13558 13562 7ffc66ab58c6 __SehTransFilter _ValidateExecute _ValidateRead 13555->13562 13556->13553 13556->13561 13557->13561 13560 7ffc66aacf80 _inconsistency 36 API calls 13558->13560 13558->13561 13559 7ffc66aacf80 _inconsistency 36 API calls 13559->13561 13560->13561 13561->13533 13562->13559 13562->13561 12426 7ffc66aa3599 12429 7ffc66aa8900 12426->12429 12428 7ffc66aa359e 12430 7ffc66aa8936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 12429->12430 12431 7ffc66aa8920 12429->12431 12432 7ffc66aa89de 12430->12432 12431->12428 12432->12431 12433 7ffc66aa4399 12434 7ffc66aa43a6 12433->12434 12436 7ffc66aa4377 12433->12436 12436->12433 12436->12434 12437 7ffc66aaabb0 DecodePointer 12436->12437 12438 7ffc66aaabd3 12437->12438 12438->12436 14571 7ffc66abdf8d 14572 7ffc66abdfbb 14571->14572 14573 7ffc66abeadf 14572->14573 14574 7ffc66abeec0 25 API calls 14572->14574 14583 7ffc66abda75 14572->14583 14575 7ffc66abef10 25 API calls 14573->14575 14574->14573 14576 7ffc66abeafd 14575->14576 14577 7ffc66abeb33 14576->14577 14580 7ffc66abeec0 25 API calls 14576->14580 14578 7ffc66abec29 14577->14578 14592 7ffc66abeb49 _CrtMemDumpAllObjectsSince 14577->14592 14581 7ffc66abebda 14578->14581 14582 7ffc66abef10 25 API calls 14578->14582 14579 7ffc66abeca1 14584 7ffc66aabd70 _invalid_parameter 17 API calls 14579->14584 14586 7ffc66abdbe9 _LocaleUpdate::~_LocaleUpdate 14579->14586 14580->14577 14581->14583 14585 7ffc66abeec0 25 API calls 14581->14585 14582->14581 14583->14579 14587 7ffc66abdbb5 14583->14587 14584->14586 14585->14583 14588 7ffc66aa3280 __GSHandlerCheck 8 API calls 14586->14588 14591 7ffc66aabd70 _invalid_parameter 17 API calls 14587->14591 14589 7ffc66abed9e 14588->14589 14590 7ffc66abf000 wcsxfrm 2 API calls 14590->14592 14591->14586 14592->14581 14592->14590 14593 7ffc66abee40 25 API calls 14592->14593 14593->14592 14598 7ffc66ab5393 14599 7ffc66ab53a0 14598->14599 14600 7ffc66ab53b4 __SehTransFilter 14599->14600 14601 7ffc66ab53cc 14599->14601 14607 7ffc66ab54a0 RaiseException 14600->14607 14608 7ffc66ab54a0 RaiseException 14601->14608 14603 7ffc66ab53ca 14605 7ffc66aaed30 _FindAndUnlinkFrame 36 API calls 14603->14605 14606 7ffc66ab53e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 14605->14606 14607->14603 14608->14603 14609 7ffc66aac990 14613 7ffc66aa4980 14609->14613 14611 7ffc66aac9b8 EncodePointer 14612 7ffc66aac9e5 14611->14612 14614 7ffc66aa49cb _calloc_dbg_impl 14613->14614 14614->14611 13587 7ffc66aac080 HeapValidate 13588 7ffc66aac0a2 13587->13588 14646 7ffc66abb580 14647 7ffc66abb5fa 14646->14647 14648 7ffc66abb676 14647->14648 14649 7ffc66abb6cb 14647->14649 14651 7ffc66aabd70 _invalid_parameter 17 API calls 14648->14651 14650 7ffc66abafb0 _fflush_nolock 17 API calls 14649->14650 14653 7ffc66abb6fe 14649->14653 14650->14653 14658 7ffc66abb6aa _LocaleUpdate::~_LocaleUpdate 14651->14658 14652 7ffc66abb84d 14655 7ffc66aabd70 _invalid_parameter 17 API calls 14652->14655 14653->14652 14654 7ffc66abb8a2 14653->14654 14657 7ffc66abb915 14654->14657 14662 7ffc66abb96a 14654->14662 14655->14658 14656 7ffc66aa3280 __GSHandlerCheck 8 API calls 14659 7ffc66abcd90 14656->14659 14660 7ffc66aabd70 _invalid_parameter 17 API calls 14657->14660 14658->14656 14660->14658 14661 7ffc66abcc93 14661->14658 14663 7ffc66aabd70 _invalid_parameter 17 API calls 14661->14663 14662->14661 14664 7ffc66abbada 14662->14664 14663->14658 14665 7ffc66aabd70 _invalid_parameter 17 API calls 14664->14665 14665->14658 14670 7ffc66aa53fb 14671 7ffc66aa541d _realloc_dbg 14670->14671 14672 7ffc66aa6380 _CrtIsValidHeapPointer HeapValidate 14671->14672 14673 7ffc66aa5421 14671->14673 14674 7ffc66aa54de _calloc_dbg_impl _realloc_dbg 14672->14674 14675 7ffc66aac020 _free_base 2 API calls 14674->14675 14675->14673 12505 7ffc66aa6ff2 12506 7ffc66aa6ffe 12505->12506 12509 7ffc66aaca00 12506->12509 12508 7ffc66aa7011 _initterm_e 12512 7ffc66aaca0e 12509->12512 12510 7ffc66aaca4b 12510->12508 12511 7ffc66aaca23 RtlEncodePointer 12511->12512 12512->12510 12512->12511 14676 7ffc66aaf7f1 14677 7ffc66aaf80d 14676->14677 14697 7ffc66aaf8de _wcsftime_l 14676->14697 14733 7ffc66ab6fb0 14677->14733 14679 7ffc66aafa70 14740 7ffc66ab69c0 14679->14740 14681 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14684 7ffc66aaf85a OutputDebugStringA 14681->14684 14683 7ffc66aaf9f4 14683->14679 14687 7ffc66aad490 std::exception::_Copy_str 17 API calls 14683->14687 14688 7ffc66aaf872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 14684->14688 14685 7ffc66aafa8a 14686 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14685->14686 14689 7ffc66aafab7 14686->14689 14690 7ffc66aafa43 14687->14690 14692 7ffc66aaf8ce 14688->14692 14694 7ffc66aafb24 14689->14694 14695 7ffc66ab69c0 17 API calls 14689->14695 14709 7ffc66aafb6a 14689->14709 14693 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14690->14693 14703 7ffc66aa3280 __GSHandlerCheck 8 API calls 14692->14703 14693->14679 14696 7ffc66ab69c0 17 API calls 14694->14696 14698 7ffc66aafaf7 14695->14698 14699 7ffc66aafb3d 14696->14699 14697->14683 14700 7ffc66aaf996 14697->14700 14704 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14697->14704 14701 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14698->14701 14702 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14699->14702 14700->14683 14705 7ffc66aad490 std::exception::_Copy_str 17 API calls 14700->14705 14701->14694 14702->14709 14706 7ffc66ab011d 14703->14706 14704->14700 14707 7ffc66aaf9c7 14705->14707 14708 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14707->14708 14708->14683 14710 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14709->14710 14712 7ffc66aafc39 14709->14712 14710->14712 14711 7ffc66aafc97 14753 7ffc66ab6970 14711->14753 14712->14711 14713 7ffc66aad490 std::exception::_Copy_str 17 API calls 14712->14713 14715 7ffc66aafc6a 14713->14715 14717 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14715->14717 14717->14711 14718 7ffc66aa6ea0 _invoke_watson_if_oneof 16 API calls 14719 7ffc66aafd6e 14718->14719 14720 7ffc66ab1640 17 API calls 14719->14720 14724 7ffc66aafdbb 14719->14724 14721 7ffc66aafd8e 14720->14721 14723 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14721->14723 14722 7ffc66aaff03 std::exception::_Copy_str 14722->14692 14725 7ffc66aaffef 14722->14725 14729 7ffc66aaffaa WriteFile 14722->14729 14723->14724 14724->14722 14756 7ffc66aa9360 LeaveCriticalSection 14724->14756 14726 7ffc66ab0016 14725->14726 14727 7ffc66ab0008 OutputDebugStringA 14725->14727 14726->14692 14730 7ffc66ab6fb0 _itow_s 17 API calls 14726->14730 14727->14726 14729->14725 14731 7ffc66ab0065 14730->14731 14732 7ffc66aa7ff0 _invoke_watson_if_error 16 API calls 14731->14732 14732->14692 14734 7ffc66ab6fd6 14733->14734 14735 7ffc66ab7003 14733->14735 14734->14735 14736 7ffc66ab6fdd 14734->14736 14737 7ffc66ab7030 _itow_s 17 API calls 14735->14737 14757 7ffc66ab7030 14736->14757 14739 7ffc66aaf82d 14737->14739 14739->14681 14741 7ffc66ab69e1 14740->14741 14742 7ffc66ab6a42 14741->14742 14744 7ffc66ab6a80 _calloc_dbg_impl 14741->14744 14743 7ffc66aabd70 _invalid_parameter 17 API calls 14742->14743 14747 7ffc66ab6a76 _calloc_dbg_impl 14743->14747 14745 7ffc66ab6b6e 14744->14745 14749 7ffc66ab6bac _calloc_dbg_impl 14744->14749 14748 7ffc66aabd70 _invalid_parameter 17 API calls 14745->14748 14746 7ffc66ab6ce8 14750 7ffc66aabd70 _invalid_parameter 17 API calls 14746->14750 14747->14685 14748->14747 14749->14746 14751 7ffc66ab6d26 _calloc_dbg_impl 14749->14751 14750->14747 14751->14747 14752 7ffc66aabd70 _invalid_parameter 17 API calls 14751->14752 14752->14747 14773 7ffc66ab63e0 14753->14773 14755 7ffc66aafd20 14755->14718 14756->14722 14758 7ffc66ab7055 14757->14758 14759 7ffc66ab70ab 14758->14759 14762 7ffc66ab70e9 14758->14762 14760 7ffc66aabd70 _invalid_parameter 17 API calls 14759->14760 14770 7ffc66ab70df 14760->14770 14761 7ffc66ab714a 14763 7ffc66aabd70 _invalid_parameter 17 API calls 14761->14763 14762->14761 14764 7ffc66ab7188 _calloc_dbg_impl 14762->14764 14763->14770 14765 7ffc66ab7287 14764->14765 14768 7ffc66ab72c5 14764->14768 14766 7ffc66aabd70 _invalid_parameter 17 API calls 14765->14766 14766->14770 14767 7ffc66ab7338 14769 7ffc66aabd70 _invalid_parameter 17 API calls 14767->14769 14768->14767 14771 7ffc66ab7376 14768->14771 14769->14770 14770->14739 14771->14770 14772 7ffc66aabd70 _invalid_parameter 17 API calls 14771->14772 14772->14770 14774 7ffc66ab640e 14773->14774 14775 7ffc66ab648e 14774->14775 14778 7ffc66ab64cc _calloc_dbg_impl 14774->14778 14776 7ffc66aabd70 _invalid_parameter 17 API calls 14775->14776 14777 7ffc66ab64c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 14776->14777 14777->14755 14779 7ffc66ab668e _CrtMemDumpAllObjectsSince 14778->14779 14780 7ffc66ab663f 14778->14780 14785 7ffc66ab5ea0 14779->14785 14781 7ffc66aabd70 _invalid_parameter 17 API calls 14780->14781 14781->14777 14783 7ffc66ab66b5 _calloc_dbg_impl 14783->14777 14784 7ffc66aabd70 _invalid_parameter 17 API calls 14783->14784 14784->14777 14786 7ffc66ab5ecf 14785->14786 14787 7ffc66ab5fae 14786->14787 14788 7ffc66ab5f6e 14786->14788 14795 7ffc66ab5eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 14786->14795 14790 7ffc66ab5fcf _CrtMemDumpAllObjectsSince 14787->14790 14791 7ffc66ab62e1 _CrtMemDumpAllObjectsSince 14787->14791 14789 7ffc66aabd70 _invalid_parameter 17 API calls 14788->14789 14789->14795 14792 7ffc66ab60a1 MultiByteToWideChar 14790->14792 14790->14795 14793 7ffc66ab632f MultiByteToWideChar 14791->14793 14791->14795 14794 7ffc66ab610e GetLastError 14792->14794 14792->14795 14793->14795 14794->14795 14797 7ffc66ab6154 _CrtMemDumpAllObjectsSince wcsxfrm 14794->14797 14795->14783 14796 7ffc66ab6238 MultiByteToWideChar 14796->14795 14797->14795 14797->14796 13632 7ffc66aa70e6 13633 7ffc66aa7090 _exit 33 API calls 13632->13633 13634 7ffc66aa70f0 13633->13634 13635 7ffc66ab44e5 13640 7ffc66ab445a __SehTransFilter 13635->13640 13636 7ffc66ab47d7 13637 7ffc66ab485b 13636->13637 13638 7ffc66aacf80 _inconsistency 36 API calls 13636->13638 13638->13637 13639 7ffc66ab466c __SehTransFilter 13639->13636 13647 7ffc66ab5bb0 13639->13647 13640->13639 13642 7ffc66ab5180 __SehTransFilter 38 API calls 13640->13642 13642->13640 13643 7ffc66ab4727 13643->13636 13644 7ffc66aae500 __GetUnwindTryBlock 37 API calls 13643->13644 13645 7ffc66ab4767 13644->13645 13646 7ffc66aaedc0 __SehTransFilter 9 API calls 13645->13646 13646->13636 13648 7ffc66ab5bc8 13647->13648 13649 7ffc66ab5bc6 13647->13649 13650 7ffc66aacf80 _inconsistency 36 API calls 13648->13650 13651 7ffc66aacf50 terminate 35 API calls 13649->13651 13652 7ffc66ab5bda __SehTransFilter 13649->13652 13650->13649 13651->13652 13652->13643 13676 7ffc66ab9aeb 13677 7ffc66ab9b18 13676->13677 13678 7ffc66ab9b2c 13676->13678 13679 7ffc66ab9520 19 API calls 13677->13679 13680 7ffc66abab10 17 API calls 13678->13680 13679->13678 13683 7ffc66ab9b38 13680->13683 13681 7ffc66ab9c04 13682 7ffc66aba1cb 13681->13682 13686 7ffc66ab9c23 GetConsoleCP 13681->13686 13684 7ffc66aba205 13682->13684 13685 7ffc66aba8ad WriteFile 13682->13685 13683->13681 13689 7ffc66ab9bae GetConsoleMode 13683->13689 13687 7ffc66aba400 13684->13687 13691 7ffc66aba21a 13684->13691 13688 7ffc66aba923 GetLastError 13685->13688 13698 7ffc66ab9dd9 _dosmaperr __doserrno 13685->13698 13690 7ffc66ab9c4d 13686->13690 13693 7ffc66aba5f3 13687->13693 13694 7ffc66aba40e 13687->13694 13688->13698 13689->13681 13696 7ffc66ab9f66 WideCharToMultiByte 13690->13696 13690->13698 13707 7ffc66abfc00 WriteConsoleW CreateFileW _putwch_nolock 13690->13707 13709 7ffc66aba158 GetLastError 13690->13709 13710 7ffc66abf330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 13690->13710 13711 7ffc66aba06d WriteFile 13690->13711 13713 7ffc66aba1b5 GetLastError 13690->13713 13695 7ffc66aba33e WriteFile 13691->13695 13691->13698 13692 7ffc66aa3280 __GSHandlerCheck 8 API calls 13700 7ffc66aba9f5 13692->13700 13697 7ffc66aba726 WideCharToMultiByte 13693->13697 13693->13698 13706 7ffc66aba7b0 WriteFile 13693->13706 13694->13698 13701 7ffc66aba531 WriteFile 13694->13701 13695->13691 13699 7ffc66aba3ea GetLastError 13695->13699 13696->13698 13703 7ffc66ab9fbf WriteFile 13696->13703 13697->13693 13704 7ffc66aba791 GetLastError 13697->13704 13698->13692 13699->13698 13701->13694 13702 7ffc66aba5dd GetLastError 13701->13702 13702->13698 13703->13690 13705 7ffc66aba050 GetLastError 13703->13705 13704->13698 13705->13698 13706->13693 13708 7ffc66aba857 GetLastError 13706->13708 13707->13690 13708->13693 13709->13698 13710->13690 13711->13690 13712 7ffc66aba103 GetLastError 13711->13712 13712->13698 13713->13698 13714 7ffc66aad0ea 13715 7ffc66aad0ef 13714->13715 13716 7ffc66aa7090 _exit 33 API calls 13715->13716 13717 7ffc66aad209 13715->13717 13721 7ffc66aad0fc 13715->13721 13716->13717 13719 7ffc66aad289 13717->13719 13722 7ffc66aa3d00 RtlEncodePointer 13717->13722 13719->13721 13723 7ffc66aa9360 LeaveCriticalSection 13719->13723 13722->13719 13723->13721 14807 7ffc66aa91ea 14808 7ffc66aa91ef 14807->14808 14809 7ffc66aa74e0 __crtExitProcess 3 API calls 14808->14809 14810 7ffc66aa9203 14809->14810 13724 7ffc66aa64eb 13725 7ffc66aa64f8 13724->13725 13728 7ffc66aa6504 13725->13728 13729 7ffc66aa9360 LeaveCriticalSection 13725->13729 13727 7ffc66aa6655 13729->13727 14811 7ffc66aac7e9 14812 7ffc66aac90c EncodePointer EncodePointer 14811->14812 14813 7ffc66aac80d 14811->14813 14816 7ffc66aac8ca 14812->14816 14814 7ffc66aac872 14813->14814 14820 7ffc66aa4a00 14813->14820 14814->14816 14817 7ffc66aa4a00 _realloc_dbg 30 API calls 14814->14817 14818 7ffc66aac8ce EncodePointer 14814->14818 14819 7ffc66aac8bd 14817->14819 14818->14812 14819->14816 14819->14818 14821 7ffc66aa4a22 14820->14821 14826 7ffc66aa4a70 14821->14826 14823 7ffc66aa4a4c 14837 7ffc66aa9360 LeaveCriticalSection 14823->14837 14825 7ffc66aa4a5b 14825->14814 14828 7ffc66aa4ad4 _realloc_dbg 14826->14828 14836 7ffc66aa4aae _calloc_dbg_impl 14826->14836 14827 7ffc66aa6380 _CrtIsValidHeapPointer HeapValidate 14829 7ffc66aa4e2c 14827->14829 14828->14827 14828->14836 14830 7ffc66aa4f64 14829->14830 14831 7ffc66aa4f90 14829->14831 14829->14836 14838 7ffc66aabc30 14830->14838 14853 7ffc66aaba60 14831->14853 14834 7ffc66aa4fa6 14835 7ffc66aa4fba HeapSize 14834->14835 14834->14836 14835->14836 14836->14823 14837->14825 14839 7ffc66aabc5f 14838->14839 14840 7ffc66aabc50 14838->14840 14842 7ffc66aabc67 14839->14842 14850 7ffc66aabc78 14839->14850 14864 7ffc66aaabf0 14840->14864 14843 7ffc66aac020 _free_base 2 API calls 14842->14843 14852 7ffc66aabc5a _get_errno_from_oserr 14843->14852 14844 7ffc66aabcba 14846 7ffc66aaabb0 _callnewh DecodePointer 14844->14846 14845 7ffc66aabc9a HeapReAlloc 14845->14850 14846->14852 14847 7ffc66aabce4 14848 7ffc66aabcee GetLastError 14847->14848 14847->14852 14848->14852 14849 7ffc66aaabb0 _callnewh DecodePointer 14849->14850 14850->14844 14850->14845 14850->14847 14850->14849 14851 7ffc66aabd1f GetLastError 14850->14851 14851->14852 14852->14836 14856 7ffc66aaba76 14853->14856 14854 7ffc66aabb07 14857 7ffc66aabb32 HeapSize HeapReAlloc 14854->14857 14861 7ffc66aabb00 _get_errno_from_oserr 14854->14861 14855 7ffc66aabacc 14858 7ffc66aabd70 _invalid_parameter 17 API calls 14855->14858 14856->14854 14856->14855 14859 7ffc66aabb74 14857->14859 14857->14861 14858->14861 14860 7ffc66aabba0 GetLastError 14859->14860 14870 7ffc66aabbd0 HeapQueryInformation 14859->14870 14860->14861 14861->14834 14865 7ffc66aaac4d 14864->14865 14866 7ffc66aaac0a 14864->14866 14867 7ffc66aaabb0 _callnewh DecodePointer 14865->14867 14868 7ffc66aaabb0 _callnewh DecodePointer 14866->14868 14869 7ffc66aaac21 14866->14869 14867->14869 14868->14866 14869->14852 14871 7ffc66aabb90 14870->14871 14871->14860 14871->14861 14872 7ffc66aaa7e9 14874 7ffc66aaa7f9 14872->14874 14873 7ffc66aaa80a 14874->14873 14875 7ffc66aa3280 __GSHandlerCheck 8 API calls 14874->14875 14876 7ffc66aaaa30 14875->14876 14877 7ffc66ab75e9 14878 7ffc66ab75f4 14877->14878 14881 7ffc66ab75fb 14877->14881 14879 7ffc66aa3280 __GSHandlerCheck 8 API calls 14878->14879 14880 7ffc66ab7d85 14879->14880 14882 7ffc66aabd70 _invalid_parameter 17 API calls 14881->14882 14882->14878 14883 7ffc66abbfde 14886 7ffc66abc00c 14883->14886 14884 7ffc66abb99c 14885 7ffc66abcc93 14884->14885 14891 7ffc66abbada 14884->14891 14887 7ffc66aabd70 _invalid_parameter 17 API calls 14885->14887 14889 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 14885->14889 14886->14884 14888 7ffc66abb530 wctomb_s 19 API calls 14886->14888 14887->14889 14888->14886 14890 7ffc66aa3280 __GSHandlerCheck 8 API calls 14889->14890 14892 7ffc66abcd90 14890->14892 14893 7ffc66aabd70 _invalid_parameter 17 API calls 14891->14893 14893->14889 12524 7ffc66aa35e1 12526 7ffc66aa35f1 12524->12526 12529 7ffc66aa35ea 12524->12529 12526->12529 12530 7ffc66aa12b0 12526->12530 12528 7ffc66aa12b0 14 API calls 12528->12529 12531 7ffc66aa12de CoLoadLibrary 12530->12531 12539 7ffc66aa30ca 12530->12539 12533 7ffc66aa2f0f MessageBoxA ExitProcess 12531->12533 12534 7ffc66aa2f2e VirtualAlloc RtlAllocateHeap 12531->12534 12536 7ffc66aa2f73 _calloc_dbg_impl 12534->12536 12537 7ffc66aa2f8c 12534->12537 12535 7ffc66aa30ff 12535->12528 12535->12529 12538 7ffc66aa2f83 RtlDeleteBoundaryDescriptor 12536->12538 12537->12539 12538->12537 12540 7ffc66aa3280 12539->12540 12541 7ffc66aa3289 12540->12541 12542 7ffc66aa3720 RtlCaptureContext RtlLookupFunctionEntry 12541->12542 12543 7ffc66aa3294 12541->12543 12544 7ffc66aa37a5 12542->12544 12545 7ffc66aa3764 RtlVirtualUnwind 12542->12545 12543->12535 12546 7ffc66aa37c7 IsDebuggerPresent 12544->12546 12545->12546 12551 7ffc66aa8d90 12546->12551 12548 7ffc66aa3826 SetUnhandledExceptionFilter UnhandledExceptionFilter 12549 7ffc66aa3844 __GSHandlerCheck 12548->12549 12550 7ffc66aa384e GetCurrentProcess TerminateProcess 12548->12550 12549->12550 12550->12535 12551->12548 14894 7ffc66aa3fe1 14895 7ffc66aa3fea SetLastError 14894->14895 12640 7ffc66aa7de0 12641 7ffc66aa7ded 12640->12641 12643 7ffc66aa7df2 std::exception::_Copy_str _calloc_dbg 12640->12643 12642 7ffc66aaaa40 __initmbctable 24 API calls 12641->12642 12642->12643 12644 7ffc66aa7e0e 12643->12644 12647 7ffc66aad490 12643->12647 12657 7ffc66aa7ff0 12643->12657 12648 7ffc66aad4b1 12647->12648 12649 7ffc66aad512 12648->12649 12650 7ffc66aad550 _calloc_dbg_impl 12648->12650 12661 7ffc66aabd70 DecodePointer 12649->12661 12651 7ffc66aad67c _calloc_dbg_impl 12650->12651 12653 7ffc66aad63e 12650->12653 12655 7ffc66aad546 _calloc_dbg_impl 12651->12655 12656 7ffc66aabd70 _invalid_parameter 17 API calls 12651->12656 12654 7ffc66aabd70 _invalid_parameter 17 API calls 12653->12654 12654->12655 12655->12643 12656->12655 12658 7ffc66aa800e 12657->12658 12659 7ffc66aa8010 12657->12659 12658->12643 12660 7ffc66aabe00 _invoke_watson_if_oneof 16 API calls 12659->12660 12660->12658 12662 7ffc66aabdd0 12661->12662 12664 7ffc66aabdac 12661->12664 12665 7ffc66aabe00 12662->12665 12664->12655 12668 7ffc66aabe50 12665->12668 12669 7ffc66aabe8d RtlCaptureContext RtlLookupFunctionEntry 12668->12669 12670 7ffc66aabe81 __GSHandlerCheck 12668->12670 12671 7ffc66aabf64 12669->12671 12672 7ffc66aabf1c RtlVirtualUnwind 12669->12672 12670->12669 12673 7ffc66aabf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12671->12673 12672->12673 12674 7ffc66aabfde __GSHandlerCheck 12673->12674 12675 7ffc66aa3280 __GSHandlerCheck 8 API calls 12674->12675 12676 7ffc66aabe2d GetCurrentProcess TerminateProcess 12675->12676 12676->12664 13757 7ffc66ab12e3 LoadLibraryW 13758 7ffc66ab1304 GetProcAddress 13757->13758 13766 7ffc66ab12fd 13757->13766 13759 7ffc66ab132a 7 API calls 13758->13759 13758->13766 13760 7ffc66ab13d5 13759->13760 13761 7ffc66ab13b3 GetProcAddress EncodePointer 13759->13761 13764 7ffc66ab13f9 DecodePointer DecodePointer 13760->13764 13767 7ffc66ab1428 DecodePointer 13760->13767 13761->13760 13762 7ffc66aa3280 __GSHandlerCheck 8 API calls 13763 7ffc66ab157a 13762->13763 13764->13767 13766->13762 13767->13766 12677 7ffc66aa7ae3 12681 7ffc66aa7af3 12677->12681 12678 7ffc66aa7ce0 SetHandleCount 12679 7ffc66aa7c74 12678->12679 12680 7ffc66aa7c7b 12680->12678 12681->12678 12681->12680 12682 7ffc66aa7b95 GetStdHandle 12681->12682 12682->12680 12683 7ffc66aa7bb9 12682->12683 12683->12680 12684 7ffc66aa7bc8 GetFileType 12683->12684 12684->12680 12685 7ffc66aa7beb InitializeCriticalSectionAndSpinCount 12684->12685 12685->12679 12685->12680 13768 7ffc66ab48e0 13769 7ffc66ab48f7 std::bad_exception::~bad_exception 13768->13769 13770 7ffc66ab490c 13769->13770 13771 7ffc66abd710 _Ref_count LeaveCriticalSection 13769->13771 13771->13770 14896 7ffc66ab5de0 14897 7ffc66aa3170 __GSHandlerCheck 8 API calls 14896->14897 14899 7ffc66ab5e34 14897->14899 14898 7ffc66ab5e86 14899->14898 14901 7ffc66aa3870 14899->14901 14902 7ffc66aa39db __SehTransFilter 14901->14902 14903 7ffc66aa38de __SehTransFilter 14901->14903 14902->14898 14903->14902 14904 7ffc66aa3a71 RtlUnwindEx 14903->14904 14904->14902 13772 7ffc66ab14e1 13773 7ffc66ab14ef DecodePointer 13772->13773 13774 7ffc66ab1520 DecodePointer 13772->13774 13773->13774 13776 7ffc66ab150f 13773->13776 13775 7ffc66ab1540 13774->13775 13777 7ffc66aa3280 __GSHandlerCheck 8 API calls 13775->13777 13776->13774 13778 7ffc66ab157a 13777->13778 14913 7ffc66abade0 14918 7ffc66abfee0 14913->14918 14916 7ffc66abadf9 14919 7ffc66abff00 _fflush_nolock 25 API calls 14918->14919 14920 7ffc66abade9 14919->14920 14920->14916 14921 7ffc66abfc70 14920->14921 14922 7ffc66abfc86 14921->14922 14923 7ffc66abfd59 14922->14923 14927 7ffc66abfd09 DeleteCriticalSection 14922->14927 14928 7ffc66ac0580 14922->14928 14939 7ffc66aa9360 LeaveCriticalSection 14923->14939 14925 7ffc66abfd63 14925->14916 14927->14922 14929 7ffc66ac0599 14928->14929 14930 7ffc66ac062a 14929->14930 14931 7ffc66ac05ef 14929->14931 14935 7ffc66ac0623 14930->14935 14940 7ffc66abae10 14930->14940 14933 7ffc66aabd70 _invalid_parameter 17 API calls 14931->14933 14933->14935 14934 7ffc66ac0651 14944 7ffc66ac0680 14934->14944 14935->14922 14937 7ffc66ac065c 14938 7ffc66abaee0 _mtinitlocknum$fin$0 2 API calls 14937->14938 14938->14935 14939->14925 14941 7ffc66abae77 EnterCriticalSection 14940->14941 14942 7ffc66abae27 14940->14942 14943 7ffc66abae3b 14941->14943 14942->14941 14942->14943 14943->14934 14945 7ffc66ac0699 14944->14945 14946 7ffc66ac072d 14945->14946 14947 7ffc66ac06ef 14945->14947 14948 7ffc66abfdf0 _fflush_nolock 17 API calls 14946->14948 14954 7ffc66ac0723 14946->14954 14949 7ffc66aabd70 _invalid_parameter 17 API calls 14947->14949 14950 7ffc66ac0752 14948->14950 14949->14954 14951 7ffc66abafb0 _fflush_nolock 17 API calls 14950->14951 14952 7ffc66ac076a 14951->14952 14955 7ffc66ac0a20 14952->14955 14954->14937 14956 7ffc66ac0a53 14955->14956 14957 7ffc66ac0a33 __doserrno 14955->14957 14958 7ffc66ac0abc __doserrno 14956->14958 14960 7ffc66ac0b05 14956->14960 14957->14954 14961 7ffc66aabd70 _invalid_parameter 17 API calls 14958->14961 14959 7ffc66ac0bd2 14962 7ffc66abfae0 _fflush_nolock 3 API calls 14959->14962 14960->14959 14964 7ffc66ac0b89 __doserrno 14960->14964 14961->14957 14963 7ffc66ac0bdb 14962->14963 14967 7ffc66ac0c13 14963->14967 14969 7ffc66ac0c80 14963->14969 14966 7ffc66aabd70 _invalid_parameter 17 API calls 14964->14966 14966->14957 14982 7ffc66abfbc0 LeaveCriticalSection 14967->14982 14970 7ffc66abf900 _fflush_nolock 17 API calls 14969->14970 14972 7ffc66ac0c91 14970->14972 14971 7ffc66ac0d05 14983 7ffc66abf7d0 14971->14983 14972->14971 14974 7ffc66ac0ce5 14972->14974 14976 7ffc66abf900 _fflush_nolock 17 API calls 14972->14976 14974->14971 14975 7ffc66abf900 _fflush_nolock 17 API calls 14974->14975 14977 7ffc66ac0cf8 CloseHandle 14975->14977 14978 7ffc66ac0cd6 14976->14978 14977->14971 14980 7ffc66ac0d0f GetLastError 14977->14980 14979 7ffc66abf900 _fflush_nolock 17 API calls 14978->14979 14979->14974 14980->14971 14981 7ffc66ac0d22 _dosmaperr 14981->14967 14982->14957 14984 7ffc66abf878 __doserrno 14983->14984 14985 7ffc66abf7e3 14983->14985 14984->14981 14985->14984 14986 7ffc66abf87a SetStdHandle 14985->14986 14987 7ffc66abf86a 14985->14987 14986->14984 14988 7ffc66abf889 SetStdHandle 14987->14988 14989 7ffc66abf871 14987->14989 14988->14984 14989->14984 14990 7ffc66abf898 SetStdHandle 14989->14990 14990->14984 13779 7ffc66aa34d5 13780 7ffc66aa34da _calloc_dbg 13779->13780 13781 7ffc66aa350b FlsSetValue 13780->13781 13785 7ffc66aa3548 13780->13785 13782 7ffc66aa3520 13781->13782 13781->13785 13783 7ffc66aa3e30 LeaveCriticalSection 13782->13783 13784 7ffc66aa352c GetCurrentThreadId 13783->13784 13784->13785 15004 7ffc66aa33d6 15007 7ffc66aa88d0 HeapDestroy 15004->15007 15006 7ffc66aa33db 15007->15006 13797 7ffc66aa5ad9 13798 7ffc66aa5add 13797->13798 13803 7ffc66aa6380 13798->13803 13801 7ffc66aa5c14 13802 7ffc66aa5b3a 13807 7ffc66aa9360 LeaveCriticalSection 13802->13807 13804 7ffc66aa6395 _CrtIsValidPointer 13803->13804 13805 7ffc66aa6391 13803->13805 13804->13805 13806 7ffc66aa63b6 HeapValidate 13804->13806 13805->13802 13806->13805 13807->13801 13808 7ffc66aa66da 13809 7ffc66aa6725 13808->13809 13810 7ffc66aa6745 13808->13810 13809->13810 13814 7ffc66aa9a70 13809->13814 13811 7ffc66aa677f 13810->13811 13813 7ffc66aa9b10 __updatetmbcinfo LeaveCriticalSection 13810->13813 13813->13811 13815 7ffc66aa9a79 _updatetlocinfoEx_nolock 13814->13815 13816 7ffc66aa9ad8 13815->13816 13818 7ffc66aa9360 LeaveCriticalSection 13815->13818 13816->13810 13818->13816 15017 7ffc66ac11d0 15018 7ffc66ac11f7 ExFilterRethrow 15017->15018 15019 7ffc66aaed30 _FindAndUnlinkFrame 36 API calls 15018->15019 15020 7ffc66ac1212 _IsExceptionObjectToBeDestroyed __SehTransFilter 15019->15020 13842 7ffc66aa68c4 13843 7ffc66aa68d1 13842->13843 13844 7ffc66aa6ba6 13843->13844 13847 7ffc66aa68ed _CrtIsValidPointer 13843->13847 13860 7ffc66aa9360 LeaveCriticalSection 13844->13860 13846 7ffc66aa6bb0 13848 7ffc66aa695e IsBadReadPtr 13847->13848 13850 7ffc66aa6976 13847->13850 13858 7ffc66aa692f 13847->13858 13848->13850 13849 7ffc66aa6ad2 13852 7ffc66aa6add 13849->13852 13856 7ffc66aa6b2d 13849->13856 13850->13849 13851 7ffc66aa6a29 13850->13851 13853 7ffc66aa6a86 IsBadReadPtr 13851->13853 13854 7ffc66aa6abe 13851->13854 13855 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13852->13855 13853->13854 13853->13858 13857 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13854->13857 13855->13858 13856->13858 13859 7ffc66aa6bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13856->13859 13857->13858 13859->13858 13860->13846 13861 7ffc66abbcbd 13862 7ffc66abb99c 13861->13862 13863 7ffc66abcc93 13862->13863 13866 7ffc66abbada 13862->13866 13864 7ffc66aabd70 _invalid_parameter 17 API calls 13863->13864 13867 7ffc66abbb0e _LocaleUpdate::~_LocaleUpdate 13863->13867 13864->13867 13865 7ffc66aa3280 __GSHandlerCheck 8 API calls 13868 7ffc66abcd90 13865->13868 13869 7ffc66aabd70 _invalid_parameter 17 API calls 13866->13869 13867->13865 13869->13867 13870 7ffc66ab76c0 13871 7ffc66ab76cf _CrtMemDumpAllObjectsSince 13870->13871 13872 7ffc66ab7be3 _CrtMemDumpAllObjectsSince 13870->13872 13874 7ffc66ab7905 _CrtMemDumpAllObjectsSince 13871->13874 13875 7ffc66ab77f5 _CrtMemDumpAllObjectsSince wcsncnt 13871->13875 13883 7ffc66ab76e6 _LocaleUpdate::~_LocaleUpdate 13871->13883 13873 7ffc66ab7cc6 WideCharToMultiByte 13872->13873 13872->13883 13873->13883 13877 7ffc66ab790f WideCharToMultiByte 13874->13877 13880 7ffc66ab7827 WideCharToMultiByte 13875->13880 13876 7ffc66aa3280 __GSHandlerCheck 8 API calls 13878 7ffc66ab7d85 13876->13878 13879 7ffc66ab7965 13877->13879 13881 7ffc66ab799a GetLastError 13879->13881 13879->13883 13880->13883 13881->13883 13884 7ffc66ab79d3 _CrtMemDumpAllObjectsSince 13881->13884 13882 7ffc66ab7a05 WideCharToMultiByte 13882->13883 13882->13884 13883->13876 13884->13882 13884->13883 13885 7ffc66ac0ec0 13892 7ffc66aa9360 LeaveCriticalSection 13885->13892 13887 7ffc66ac0ed3 13893 7ffc66aa9360 LeaveCriticalSection 13887->13893 13889 7ffc66ac0ef3 13894 7ffc66aa9360 LeaveCriticalSection 13889->13894 13891 7ffc66ac0f13 13892->13887 13893->13889 13894->13891

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.283318194.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.283187759.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283385586.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283394736.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283525895.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffc66aa0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                      • String ID: :Pt$aZ.$!k}$"<t$"BQa$#sa{$$cb($$v"P$)*E$*p$+80Z$+sui$,'a$,kb($-~5$1+t$1>#J$1D4v$3/Q$4cg$9cnt$:-ZZ$?#$@kb($A+M$CwT>$GBQ+$N tW$N7#6$Pv5=$QS}5$Qp_*$Qv5$Qv}N$VqQS$[`$]=5[$^ir$_>zT$_>zT$a%"^$aQTH$b('x$b(/N$bkg2$c(kA$eMh$g(%"$gWQ>tTQv5MVM6qQS<jb(kAk%aQTGeMhH)59cj$hH)}$iAk%$kj$k%$b$k%a^$kW]>$o(fA$oRP$pNR`$pw ~$p0$q.$$t+)s$t/p$uTQ2$u'($werfault.exe$xT]v$}LhH$L`$@+*$L1&$S<j$aEy$w5M$|Oi$hH
                                                                                                                                      • API String ID: 3056597726-2091011546
                                                                                                                                      • Opcode ID: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction ID: 0b1156ca3260bce9cc5c65a2e13285c5cad0835b3dd3fa4c234c6482f2001a4b
                                                                                                                                      • Opcode Fuzzy Hash: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction Fuzzy Hash: C2E2C8B250A7C5CFE3748F22AA847DD3AA1F341748F509208C7992FA1DCB795256CF86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.283318194.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.283187759.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283385586.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283394736.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283525895.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffc66aa0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                      • API String ID: 4112623284-4095683531
                                                                                                                                      • Opcode ID: b66405a04a3a9728c5d9656351879e3721474838b591a6bd606a39573e085aac
                                                                                                                                      • Instruction ID: 972479deb4c9ca8610f92923aac99cb784745e19d8d34af397b8bea2fed97929
                                                                                                                                      • Opcode Fuzzy Hash: b66405a04a3a9728c5d9656351879e3721474838b591a6bd606a39573e085aac
                                                                                                                                      • Instruction Fuzzy Hash: DD910E3661CB59C6D7608B15E48036A77A0FB88794F444236EACE4B7AACF3DD541DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.283318194.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.283187759.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283385586.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283394736.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283525895.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffc66aa0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountHandle$CriticalFileInitializeSectionSpinType
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 649110484-0
                                                                                                                                      • Opcode ID: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                      • Instruction ID: 8f55648120e06ed0d2b8973ab396b9f80407826c9fb460f879118d069fb50e28
                                                                                                                                      • Opcode Fuzzy Hash: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                      • Instruction Fuzzy Hash: A531E826A0DBD5C5E6708F18E88436A62A0EB85764F104336C6EE4B7E9CF3CE445DB11
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 499 7ffc66aaa000-7ffc66aaa037 call 7ffc66aa9f20 502 7ffc66aaa039-7ffc66aaa048 call 7ffc66aaa4e0 499->502 503 7ffc66aaa04d-7ffc66aaa069 499->503 509 7ffc66aaa463-7ffc66aaa474 call 7ffc66aa3280 502->509 507 7ffc66aaa239-7ffc66aaa241 503->507 508 7ffc66aaa06f-7ffc66aaa088 503->508 510 7ffc66aaa243-7ffc66aaa24e 507->510 511 7ffc66aaa271-7ffc66aaa276 507->511 512 7ffc66aaa234 508->512 513 7ffc66aaa08e-7ffc66aaa096 508->513 510->511 514 7ffc66aaa250-7ffc66aaa25b 510->514 511->509 512->507 515 7ffc66aaa0a2-7ffc66aaa0aa 513->515 514->511 517 7ffc66aaa25d-7ffc66aaa26f IsValidCodePage 514->517 518 7ffc66aaa0bf-7ffc66aaa0c7 515->518 519 7ffc66aaa0ac-7ffc66aaa0bd 515->519 517->511 521 7ffc66aaa27b-7ffc66aaa28f GetCPInfo 517->521 523 7ffc66aaa0d3-7ffc66aaa0d8 518->523 519->515 524 7ffc66aaa444-7ffc66aaa44b 521->524 525 7ffc66aaa295-7ffc66aaa29d 521->525 526 7ffc66aaa197-7ffc66aaa1db call 7ffc66aaa480 523->526 527 7ffc66aaa0de-7ffc66aaa101 523->527 528 7ffc66aaa45e 524->528 529 7ffc66aaa44d-7ffc66aaa45c call 7ffc66aaa4e0 524->529 531 7ffc66aaa2a9-7ffc66aaa2b1 525->531 542 7ffc66aaa1e7-7ffc66aaa1ec 526->542 532 7ffc66aaa111-7ffc66aaa11b 527->532 528->509 529->509 537 7ffc66aaa2c6-7ffc66aaa2ec 531->537 538 7ffc66aaa2b3-7ffc66aaa2c4 531->538 533 7ffc66aaa11d-7ffc66aaa128 532->533 534 7ffc66aaa192 532->534 533->534 539 7ffc66aaa12a-7ffc66aaa136 533->539 534->523 544 7ffc66aaa3f4-7ffc66aaa3fc 537->544 545 7ffc66aaa2f2-7ffc66aaa2fc 537->545 538->531 546 7ffc66aaa142-7ffc66aaa14f 539->546 547 7ffc66aaa1ee-7ffc66aaa21e 542->547 548 7ffc66aaa220-7ffc66aaa22f call 7ffc66aaa5e0 542->548 549 7ffc66aaa403-7ffc66aaa40b 544->549 550 7ffc66aaa30c-7ffc66aaa316 545->550 554 7ffc66aaa18d 546->554 555 7ffc66aaa151-7ffc66aaa18b 546->555 547->542 548->509 551 7ffc66aaa417-7ffc66aaa41c 549->551 552 7ffc66aaa318-7ffc66aaa323 550->552 553 7ffc66aaa37c-7ffc66aaa384 550->553 559 7ffc66aaa41e-7ffc66aaa431 551->559 560 7ffc66aaa433-7ffc66aaa43b call 7ffc66aaa5e0 551->560 552->553 561 7ffc66aaa325-7ffc66aaa331 552->561 564 7ffc66aaa390-7ffc66aaa398 553->564 554->532 555->546 559->551 572 7ffc66aaa440-7ffc66aaa442 560->572 566 7ffc66aaa33d-7ffc66aaa34a 561->566 568 7ffc66aaa39a-7ffc66aaa3c6 564->568 569 7ffc66aaa3c8-7ffc66aaa3f2 call 7ffc66aaa480 564->569 570 7ffc66aaa37a 566->570 571 7ffc66aaa34c-7ffc66aaa378 566->571 568->564 569->549 570->550 571->566 572->509
                                                                                                                                      C-Code - Quality: 47%
                                                                                                                                      			E00007FFC7FFC66AAA000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed char* _v32;
                                                                                                                                      				char _v50;
                                                                                                                                      				char _v56;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				signed char* _v80;
                                                                                                                                      				signed int _v84;
                                                                                                                                      				signed int _v88;
                                                                                                                                      				signed long long _t204;
                                                                                                                                      				signed long long _t205;
                                                                                                                                      				signed long long _t206;
                                                                                                                                      				signed char* _t215;
                                                                                                                                      				signed long long _t218;
                                                                                                                                      				signed long long _t233;
                                                                                                                                      				signed long long _t234;
                                                                                                                                      
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_t204 =  *0x66acb018; // 0x6e6ba04576e5
                                                                                                                                      				_t205 = _t204 ^ _t234;
                                                                                                                                      				_v24 = _t205;
                                                                                                                                      				_a8 = E00007FFC7FFC66AA9F20(_a8, _t205);
                                                                                                                                      				if (_a8 != 0) goto 0x66aaa04d;
                                                                                                                                      				E00007FFC7FFC66AAA4E0(_a16);
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				_v84 = 0;
                                                                                                                                      				_v84 = _v84 + 1;
                                                                                                                                      				if (_t205 - 5 >= 0) goto 0x66aaa239;
                                                                                                                                      				_t206 = _t205 * 0x30;
                                                                                                                                      				if ( *((intOrPtr*)(0x66acbb70 + _t206)) != _a8) goto 0x66aaa234;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0x66aaa0a2;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0x66aaa0bf;
                                                                                                                                      				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                      				goto 0x66aaa098;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa0d3;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 4 >= 0) goto 0x66aaa197;
                                                                                                                                      				_v80 = 0x47fdf9c129700;
                                                                                                                                      				goto 0x66aaa111;
                                                                                                                                      				_v80 =  &(_v80[2]);
                                                                                                                                      				if (( *_v80 & 0x000000ff) == 0) goto 0x66aaa192;
                                                                                                                                      				if ((_v80[1] & 0x000000ff) == 0) goto 0x66aaa192;
                                                                                                                                      				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa142;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_t215 = _v80;
                                                                                                                                      				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0x66aaa18d;
                                                                                                                                      				_t233 = _a16;
                                                                                                                                      				 *((char*)(_t233 + 0x66acbb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFF8CD5976D8;
                                                                                                                                      				goto 0x66aaa138;
                                                                                                                                      				goto 0x66aaa103;
                                                                                                                                      				goto 0x66aaa0c9;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				_t218 = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = E00007FFC7FFC66AAA480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa1e7;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0x66aaa220;
                                                                                                                                      				_t205 = 0x66acbb70;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0x66acbb70 + 4 + (0x66acbb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                      				goto 0x66aaa1dd;
                                                                                                                                      				E00007FFC7FFC66AAA5E0(_a16);
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				goto L1;
                                                                                                                                      				if (_a8 == 0) goto 0x66aaa271;
                                                                                                                                      				if (_a8 == 0xfde8) goto 0x66aaa271;
                                                                                                                                      				if (_a8 == 0xfde9) goto 0x66aaa271;
                                                                                                                                      				__eax = _a8 & 0x0000ffff;
                                                                                                                                      				__ecx = _a8 & 0x0000ffff;
                                                                                                                                      				if (IsValidCodePage(??) != 0) goto 0x66aaa27b;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				__rdx =  &_v56;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				if (GetCPInfo(??, ??) == 0) goto 0x66aaa444;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0x66aaa2a9;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0x66aaa2c6;
                                                                                                                                      				__eax = _v72;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                      				goto 0x66aaa29f;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = 0;
                                                                                                                                      				if (_v56 - 1 <= 0) goto 0x66aaa3f4;
                                                                                                                                      				__rax =  &_v50;
                                                                                                                                      				_v32 =  &_v50;
                                                                                                                                      				goto 0x66aaa30c;
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				if (( *_v32 & 0x000000ff) == 0) goto 0x66aaa37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0x66aaa37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                      				goto 0x66aaa33d;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0x66aaa37a;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0x66aaa333;
                                                                                                                                      				goto 0x66aaa2fe;
                                                                                                                                      				_v72 = 1;
                                                                                                                                      				goto 0x66aaa390;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0xff >= 0) goto 0x66aaa3c8;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0x66aaa386;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx =  *(_a16 + 4);
                                                                                                                                      				__eax = E00007FFC7FFC66AAA480( *(_a16 + 4));
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = __eax;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				goto 0x66aaa403;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(__rax + 8) = 0;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0x66aaa417;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0x66aaa433;
                                                                                                                                      				__eax = _v88;
                                                                                                                                      				__ecx = 0;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                      				goto 0x66aaa40d;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFC7FFC66AAA5E0(_a16); // executed
                                                                                                                                      				__eax = 0;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				if ( *0x66accd68 == 0) goto 0x66aaa45e;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				E00007FFC7FFC66AAA4E0(_a16) = 0;
                                                                                                                                      				goto 0x66aaa463;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				__rcx = _v24;
                                                                                                                                      				__rcx = _v24 ^ __rsp;
                                                                                                                                      				return E00007FFC7FFC66AA3280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                      			}


















                                                                                                                                      0x7ffc66aaa000
                                                                                                                                      0x7ffc66aaa005
                                                                                                                                      0x7ffc66aaa00d
                                                                                                                                      0x7ffc66aaa014
                                                                                                                                      0x7ffc66aaa017
                                                                                                                                      0x7ffc66aaa028
                                                                                                                                      0x7ffc66aaa037
                                                                                                                                      0x7ffc66aaa041
                                                                                                                                      0x7ffc66aaa048
                                                                                                                                      0x7ffc66aaa04d
                                                                                                                                      0x7ffc66aaa05d
                                                                                                                                      0x7ffc66aaa069
                                                                                                                                      0x7ffc66aaa073
                                                                                                                                      0x7ffc66aaa088
                                                                                                                                      0x7ffc66aaa08e
                                                                                                                                      0x7ffc66aaa096
                                                                                                                                      0x7ffc66aaa09e
                                                                                                                                      0x7ffc66aaa0aa
                                                                                                                                      0x7ffc66aaa0b8
                                                                                                                                      0x7ffc66aaa0bd
                                                                                                                                      0x7ffc66aaa0bf
                                                                                                                                      0x7ffc66aaa0c7
                                                                                                                                      0x7ffc66aaa0cf
                                                                                                                                      0x7ffc66aaa0d8
                                                                                                                                      0x7ffc66aaa0fc
                                                                                                                                      0x7ffc66aaa101
                                                                                                                                      0x7ffc66aaa10c
                                                                                                                                      0x7ffc66aaa11b
                                                                                                                                      0x7ffc66aaa128
                                                                                                                                      0x7ffc66aaa132
                                                                                                                                      0x7ffc66aaa136
                                                                                                                                      0x7ffc66aaa13e
                                                                                                                                      0x7ffc66aaa142
                                                                                                                                      0x7ffc66aaa14f
                                                                                                                                      0x7ffc66aaa17f
                                                                                                                                      0x7ffc66aaa187
                                                                                                                                      0x7ffc66aaa18b
                                                                                                                                      0x7ffc66aaa18d
                                                                                                                                      0x7ffc66aaa192
                                                                                                                                      0x7ffc66aaa1a6
                                                                                                                                      0x7ffc66aaa1b1
                                                                                                                                      0x7ffc66aaa1b8
                                                                                                                                      0x7ffc66aaa1d0
                                                                                                                                      0x7ffc66aaa1d3
                                                                                                                                      0x7ffc66aaa1db
                                                                                                                                      0x7ffc66aaa1e3
                                                                                                                                      0x7ffc66aaa1ec
                                                                                                                                      0x7ffc66aaa200
                                                                                                                                      0x7ffc66aaa218
                                                                                                                                      0x7ffc66aaa21e
                                                                                                                                      0x7ffc66aaa228
                                                                                                                                      0x7ffc66aaa22f
                                                                                                                                      0x7ffc66aaa234
                                                                                                                                      0x7ffc66aaa241
                                                                                                                                      0x7ffc66aaa24e
                                                                                                                                      0x7ffc66aaa25b
                                                                                                                                      0x7ffc66aaa25d
                                                                                                                                      0x7ffc66aaa265
                                                                                                                                      0x7ffc66aaa26f
                                                                                                                                      0x7ffc66aaa271
                                                                                                                                      0x7ffc66aaa276
                                                                                                                                      0x7ffc66aaa27b
                                                                                                                                      0x7ffc66aaa280
                                                                                                                                      0x7ffc66aaa28f
                                                                                                                                      0x7ffc66aaa295
                                                                                                                                      0x7ffc66aaa29d
                                                                                                                                      0x7ffc66aaa2a3
                                                                                                                                      0x7ffc66aaa2a5
                                                                                                                                      0x7ffc66aaa2b1
                                                                                                                                      0x7ffc66aaa2b3
                                                                                                                                      0x7ffc66aaa2b7
                                                                                                                                      0x7ffc66aaa2bf
                                                                                                                                      0x7ffc66aaa2c4
                                                                                                                                      0x7ffc66aaa2c6
                                                                                                                                      0x7ffc66aaa2ce
                                                                                                                                      0x7ffc66aaa2d5
                                                                                                                                      0x7ffc66aaa2d8
                                                                                                                                      0x7ffc66aaa2e0
                                                                                                                                      0x7ffc66aaa2ec
                                                                                                                                      0x7ffc66aaa2f2
                                                                                                                                      0x7ffc66aaa2f7
                                                                                                                                      0x7ffc66aaa2fc
                                                                                                                                      0x7ffc66aaa303
                                                                                                                                      0x7ffc66aaa307
                                                                                                                                      0x7ffc66aaa30c
                                                                                                                                      0x7ffc66aaa311
                                                                                                                                      0x7ffc66aaa316
                                                                                                                                      0x7ffc66aaa318
                                                                                                                                      0x7ffc66aaa31d
                                                                                                                                      0x7ffc66aaa323
                                                                                                                                      0x7ffc66aaa325
                                                                                                                                      0x7ffc66aaa32a
                                                                                                                                      0x7ffc66aaa32d
                                                                                                                                      0x7ffc66aaa331
                                                                                                                                      0x7ffc66aaa337
                                                                                                                                      0x7ffc66aaa339
                                                                                                                                      0x7ffc66aaa33d
                                                                                                                                      0x7ffc66aaa342
                                                                                                                                      0x7ffc66aaa34a
                                                                                                                                      0x7ffc66aaa350
                                                                                                                                      0x7ffc66aaa354
                                                                                                                                      0x7ffc66aaa361
                                                                                                                                      0x7ffc66aaa368
                                                                                                                                      0x7ffc66aaa36c
                                                                                                                                      0x7ffc66aaa374
                                                                                                                                      0x7ffc66aaa378
                                                                                                                                      0x7ffc66aaa37a
                                                                                                                                      0x7ffc66aaa37c
                                                                                                                                      0x7ffc66aaa384
                                                                                                                                      0x7ffc66aaa38a
                                                                                                                                      0x7ffc66aaa38c
                                                                                                                                      0x7ffc66aaa398
                                                                                                                                      0x7ffc66aaa39e
                                                                                                                                      0x7ffc66aaa3a2
                                                                                                                                      0x7ffc66aaa3af
                                                                                                                                      0x7ffc66aaa3b6
                                                                                                                                      0x7ffc66aaa3ba
                                                                                                                                      0x7ffc66aaa3c2
                                                                                                                                      0x7ffc66aaa3c6
                                                                                                                                      0x7ffc66aaa3c8
                                                                                                                                      0x7ffc66aaa3d0
                                                                                                                                      0x7ffc66aaa3d3
                                                                                                                                      0x7ffc66aaa3d8
                                                                                                                                      0x7ffc66aaa3e0
                                                                                                                                      0x7ffc66aaa3e3
                                                                                                                                      0x7ffc66aaa3eb
                                                                                                                                      0x7ffc66aaa3f2
                                                                                                                                      0x7ffc66aaa3f4
                                                                                                                                      0x7ffc66aaa3fc
                                                                                                                                      0x7ffc66aaa403
                                                                                                                                      0x7ffc66aaa40b
                                                                                                                                      0x7ffc66aaa411
                                                                                                                                      0x7ffc66aaa413
                                                                                                                                      0x7ffc66aaa41c
                                                                                                                                      0x7ffc66aaa41e
                                                                                                                                      0x7ffc66aaa422
                                                                                                                                      0x7ffc66aaa424
                                                                                                                                      0x7ffc66aaa42c
                                                                                                                                      0x7ffc66aaa431
                                                                                                                                      0x7ffc66aaa433
                                                                                                                                      0x7ffc66aaa43b
                                                                                                                                      0x7ffc66aaa440
                                                                                                                                      0x7ffc66aaa442
                                                                                                                                      0x7ffc66aaa44b
                                                                                                                                      0x7ffc66aaa44d
                                                                                                                                      0x7ffc66aaa45a
                                                                                                                                      0x7ffc66aaa45c
                                                                                                                                      0x7ffc66aaa45e
                                                                                                                                      0x7ffc66aaa463
                                                                                                                                      0x7ffc66aaa468
                                                                                                                                      0x7ffc66aaa474

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.283318194.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.283187759.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283385586.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283394736.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283525895.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffc66aa0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1901436342-0
                                                                                                                                      • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction ID: 9ef2b12f52cec8053618faf25b06a1c9cd015b69711ba0c79101917706225ef0
                                                                                                                                      • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction Fuzzy Hash: 22D1063261C695CBD7A48B15E48423AB7E1F788754F008136EACE8B799DF2CD545EF20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _ioterm.LIBCMTD ref: 00007FFC66AA3437
                                                                                                                                        • Part of subcall function 00007FFC66AA7D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFC66AA343C), ref: 00007FFC66AA7D93
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: FlsFree.KERNEL32 ref: 00007FFC66AA3E13
                                                                                                                                        • Part of subcall function 00007FFC66AA3E00: _mtdeletelocks.LIBCMTD ref: 00007FFC66AA3E23
                                                                                                                                        • Part of subcall function 00007FFC66AA88D0: HeapDestroy.KERNEL32 ref: 00007FFC66AA88DB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.283318194.00007FFC66AA1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFC66AA0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.283187759.00007FFC66AA0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283385586.00007FFC66AC2000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283394736.00007FFC66ACB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.283525895.00007FFC66ACF000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffc66aa0000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1508997487-0
                                                                                                                                      • Opcode ID: 8f8406f5a5b9feed6255c52f4e6aa9aa0153dd1bc57843c66d7c8198eef2426a
                                                                                                                                      • Instruction ID: 8dee07f3930fb4d94760afa8eb8ea5e801c479915a0ac37c34c225ca442783ef
                                                                                                                                      • Opcode Fuzzy Hash: 8f8406f5a5b9feed6255c52f4e6aa9aa0153dd1bc57843c66d7c8198eef2426a
                                                                                                                                      • Instruction Fuzzy Hash: 62E0BD60E0C02BDAF291636899022B991805F04785F400432E0CFCD293EF4CA801EE71
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%