Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3vYbe1bYFd

Overview

General Information

Sample Name:3vYbe1bYFd (renamed file extension from none to dll)
Analysis ID:631916
MD5:bf2f633fde70f181cc81fe6dffb048e7
SHA1:b3aedb0275ec4f55f21a2e672e87c96b36f38959
SHA256:663127c151c31915e66da770d7e2109306f1e2bf12acce04bb3defcb0de92134
Tags:exe
Infos:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Multi AV Scanner detection for domain / URL
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 3196 cmdline: loaddll64.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 5828 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 404 cmdline: rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • WerFault.exe (PID: 3896 cmdline: C:\Windows\system32\WerFault.exe -u -p 404 -s 336 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • regsvr32.exe (PID: 480 cmdline: regsvr32.exe /s C:\Users\user\Desktop\3vYbe1bYFd.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 4140 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhCaZiQILulll\dyxOJP.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 4584 cmdline: rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_FileTime MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 1404 cmdline: C:\Windows\system32\WerFault.exe -u -p 4584 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 1260 cmdline: rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_SystemTime MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6020 cmdline: rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6476 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6520 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6560 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6628 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6668 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6732 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6780 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1348 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 3108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6896 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7052 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6220 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1012 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6292 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000007.00000002.761554390.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.319251227.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000000.245653456.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000000.246074508.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000000.245943775.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 11 entries
            SourceRuleDescriptionAuthorStrings
            4.0.rundll32.exe.17c4a5c0000.2.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              2.2.regsvr32.exe.a80000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.2.regsvr32.exe.a70000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.2.rundll32.exe.17c4a5c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.0.rundll32.exe.17c4a5c0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 11 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 3vYbe1bYFd.dllVirustotal: Detection: 37%Perma Link
                      Source: 3vYbe1bYFd.dllReversingLabs: Detection: 43%
                      Source: https://165.22.73.229/Virustotal: Detection: 6%Perma Link
                      Source: 3vYbe1bYFd.dllJoe Sandbox ML: detected
                      Source: 3vYbe1bYFd.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,7_2_000000018000BEF0

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                      Source: Joe Sandbox ViewIP Address: 165.22.73.229 165.22.73.229
                      Source: global trafficTCP traffic: 192.168.2.4:49766 -> 165.22.73.229:8080
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 165.22.73.229
                      Source: svchost.exe, 0000001C.00000003.376265795.00000147C9371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001C.00000003.376265795.00000147C9371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000001C.00000003.376265795.00000147C9371000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.376284895.00000147C9382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001C.00000003.376265795.00000147C9371000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.376284895.00000147C9382000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000007.00000003.539898365.0000000000C9D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761239025.0000000000C9D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000002.664849598.000002436D887000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.417246502.00000147C9300000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: regsvr32.exe, 00000007.00000003.540246022.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761197505.0000000000C5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 00000007.00000002.761395488.0000000002D34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.314263469.0000000002D12000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.314552986.0000000002D34000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.314121908.0000000002CD1000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 00000007.00000003.314578459.0000000002D56000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.314422581.0000000002D56000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761424414.0000000002D56000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.540020114.0000000002D56000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.313630255.0000000002D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?912ebf02949b0
                      Source: regsvr32.exe, 00000007.00000003.539939066.0000000000CB4000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761254169.0000000000CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabh
                      Source: svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000013.00000002.312736884.00000221D2813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/
                      Source: regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229/X)
                      Source: regsvr32.exe, 00000007.00000003.540254415.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/
                      Source: regsvr32.exe, 00000007.00000002.761149209.0000000000C31000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.540193804.0000000000C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://165.22.73.229:8080/Num
                      Source: svchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000013.00000002.312840026.00000221D286A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312096480.00000221D2868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000013.00000003.312513217.00000221D2841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312809233.00000221D2842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000013.00000003.312513217.00000221D2841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312809233.00000221D2842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000013.00000003.312107116.00000221D2864000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000013.00000002.312736884.00000221D2813000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000013.00000003.312506917.00000221D2845000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000013.00000002.312797567.00000221D283A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000013.00000002.312819477.00000221D284D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312321754.00000221D2847000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001C.00000003.398457041.00000147C938D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
                      Source: svchost.exe, 0000001C.00000003.398467391.00000147C939E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398457041.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398437784.00000147C93B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398490535.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398416500.00000147C93B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180017C8C InternetReadFile,7_2_0000000180017C8C

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.a80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.a70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17c4a5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.a80000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1b1ee280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.a70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17c4a5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1b1ee280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.761554390.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.319251227.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.245653456.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.246074508.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.245943775.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.245868285.0000000000A80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.244009564.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.244143793.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318869549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318986135.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.760699536.0000000000A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.319155462.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.245946166.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.244126583.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.244338347.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 404 -s 336
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\ZhCaZiQILulll\dyxOJP.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\ZhCaZiQILulll\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D112B02_2_00007FFFF6D112B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D14A702_2_00007FFFF6D14A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D153FB2_2_00007FFFF6D153FB
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D15CAD2_2_00007FFFF6D15CAD
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D168502_2_00007FFFF6D16850
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D1443C2_2_00007FFFF6D1443C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D15E012_2_00007FFFF6D15E01
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00A500002_2_00A50000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264102_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025C302_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011CCC2_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D5102_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D582_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011E5C2_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C6C82_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C2C82_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026F142_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800163202_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800013782_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018FE82_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ABE82_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800243F42_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800083F82_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800247FC2_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBFC2_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001100C2_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027C282_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002143C2_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001303C2_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A8402_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800038402_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B4442_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F0482_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002AC4C2_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800100502_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800030502_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000445C2_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C85C2_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800034602_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029C6C2_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001586C2_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000406C2_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E06C2_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BC702_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001447C2_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026C802_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010C842_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800160882_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800028882_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017C8C2_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC8C2_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D0982_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800154B82_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064D02_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800180D42_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800054D82_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002CCE02_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800254E42_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800184E82_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800010E82_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E8F02_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A0F82_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800199002_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119042_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9082_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002490C2_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001890C2_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003D182_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002191C2_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D1282_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D12C2_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800149302_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800085342_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD442_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B9482_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000796C2_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800105902_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028D942_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091A82_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800171B82_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DBC2_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C82_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B1D42_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023DDC2_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800165E42_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029DF02_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015DF42_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800011F42_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FE082_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027E142_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B6182_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800232202_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020A342_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800076342_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022E382_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E6382_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800102502_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026A642_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800042642_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800136742_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F6782_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E2782_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180005E7C2_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025E882_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002868C2_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014E982_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180014AA42_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800126A82_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800036A82_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A6BC2_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CABC2_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EAC02_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B6D42_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F2DC2_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800202E02_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800226E02_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019AF02_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BEF02_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012EF82_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800297102_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800177102_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C7402_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020F442_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023B482_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800237482_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800217542_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800223582_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029F5C2_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B3682_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BF702_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800253742_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180007F742_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021F7C2_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197882_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001B8C2_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800283942_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013B942_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001479C2_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000E7A02_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800087A42_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BA82_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EBAC2_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B3B82_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012BB82_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800257C02_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008BC02_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800117C42_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800227E02_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D112B03_2_00007FFFF6D112B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D14A703_2_00007FFFF6D14A70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D153FB3_2_00007FFFF6D153FB
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D15CAD3_2_00007FFFF6D15CAD
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D168503_2_00007FFFF6D16850
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D1443C3_2_00007FFFF6D1443C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D15E013_2_00007FFFF6D15E01
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000001B1EE2700003_2_000001B1EE270000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000017C4A5B00004_2_0000017C4A5B0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00A600007_2_00A60000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800264107_2_0000000180026410
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000680F7_2_000000018000680F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180025C307_2_0000000180025C30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800136747_2_0000000180013674
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180017C8C7_2_0000000180017C8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000A48C7_2_000000018000A48C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BEF07_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800297107_2_0000000180029710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001D5107_2_000000018001D510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180026F147_2_0000000180026F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001D587_2_0000000180001D58
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002B3687_2_000000018002B368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800013787_2_0000000180001378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800105907_2_0000000180010590
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800091A87_2_00000001800091A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180018DBC7_2_0000000180018DBC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800165E47_2_00000001800165E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180018FE87_2_0000000180018FE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001ABE87_2_000000018001ABE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180029DF07_2_0000000180029DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800243F47_2_00000001800243F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180015DF47_2_0000000180015DF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800011F47_2_00000001800011F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800083F87_2_00000001800083F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800247FC7_2_00000001800247FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001DBFC7_2_000000018001DBFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000FE087_2_000000018000FE08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001100C7_2_000000018001100C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180027E147_2_0000000180027E14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000B6187_2_000000018000B618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800232207_2_0000000180023220
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180027C287_2_0000000180027C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180020A347_2_0000000180020A34
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800076347_2_0000000180007634
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180022E387_2_0000000180022E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E6387_2_000000018000E638
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002143C7_2_000000018002143C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001303C7_2_000000018001303C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002A8407_2_000000018002A840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800038407_2_0000000180003840
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000B4447_2_000000018000B444
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F0487_2_000000018000F048
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002AC4C7_2_000000018002AC4C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800100507_2_0000000180010050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800102507_2_0000000180010250
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800030507_2_0000000180003050
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180011E5C7_2_0000000180011E5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000445C7_2_000000018000445C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000C85C7_2_000000018000C85C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800034607_2_0000000180003460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180026A647_2_0000000180026A64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800042647_2_0000000180004264
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180029C6C7_2_0000000180029C6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001586C7_2_000000018001586C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000406C7_2_000000018000406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E06C7_2_000000018000E06C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BC707_2_000000018000BC70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F6787_2_000000018000F678
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E2787_2_000000018000E278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001447C7_2_000000018001447C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180005E7C7_2_0000000180005E7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180026C807_2_0000000180026C80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180010C847_2_0000000180010C84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180025E887_2_0000000180025E88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800160887_2_0000000180016088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800028887_2_0000000180002888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002868C7_2_000000018002868C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000FC8C7_2_000000018000FC8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002D0987_2_000000018002D098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180014E987_2_0000000180014E98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180014AA47_2_0000000180014AA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800126A87_2_00000001800126A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800036A87_2_00000001800036A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800154B87_2_00000001800154B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002A6BC7_2_000000018002A6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001CABC7_2_000000018001CABC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000EAC07_2_000000018000EAC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002C6C87_2_000000018002C6C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002C2C87_2_000000018002C2C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180011CCC7_2_0000000180011CCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800064D07_2_00000001800064D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001B6D47_2_000000018001B6D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800180D47_2_00000001800180D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800054D87_2_00000001800054D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000F2DC7_2_000000018000F2DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800202E07_2_00000001800202E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002CCE07_2_000000018002CCE0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800226E07_2_00000001800226E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800254E47_2_00000001800254E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800184E87_2_00000001800184E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800010E87_2_00000001800010E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180019AF07_2_0000000180019AF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E8F07_2_000000018000E8F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002A0F87_2_000000018002A0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180012EF87_2_0000000180012EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800199007_2_0000000180019900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800119047_2_0000000180011904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001F9087_2_000000018001F908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002490C7_2_000000018002490C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001890C7_2_000000018001890C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800177107_2_0000000180017710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180003D187_2_0000000180003D18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002191C7_2_000000018002191C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800163207_2_0000000180016320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001D1287_2_000000018001D128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000D12C7_2_000000018000D12C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800149307_2_0000000180014930
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800085347_2_0000000180008534
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000C7407_2_000000018000C740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180020F447_2_0000000180020F44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001CD447_2_000000018001CD44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180023B487_2_0000000180023B48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800237487_2_0000000180023748
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000B9487_2_000000018000B948
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800217547_2_0000000180021754
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800223587_2_0000000180022358
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180029F5C7_2_0000000180029F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000796C7_2_000000018000796C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001BF707_2_000000018001BF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800253747_2_0000000180025374
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180007F747_2_0000000180007F74
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180021F7C7_2_0000000180021F7C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800197887_2_0000000180019788
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180001B8C7_2_0000000180001B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180028D947_2_0000000180028D94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800283947_2_0000000180028394
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180013B947_2_0000000180013B94
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001479C7_2_000000018001479C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000E7A07_2_000000018000E7A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800087A47_2_00000001800087A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180017BA87_2_0000000180017BA8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000EBAC7_2_000000018000EBAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180012BB87_2_0000000180012BB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018001B3B87_2_000000018001B3B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800171B87_2_00000001800171B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800257C07_2_00000001800257C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180008BC07_2_0000000180008BC0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800117C47_2_00000001800117C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800141C87_2_00000001800141C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018002B1D47_2_000000018002B1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180023DDC7_2_0000000180023DDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_00000001800227E07_2_00000001800227E0
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFF6D1BD70 appears 113 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFF6D1B3B0 appears 148 times
                      Source: C:\Windows\System32\rundll32.exeCode function: String function: 00007FFFF6D17FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFF6D1BD70 appears 113 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFF6D1B3B0 appears 148 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 00007FFFF6D17FF0 appears 31 times
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: 3vYbe1bYFd.dllVirustotal: Detection: 37%
                      Source: 3vYbe1bYFd.dllReversingLabs: Detection: 43%
                      Source: 3vYbe1bYFd.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\3vYbe1bYFd.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_FileTime
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhCaZiQILulll\dyxOJP.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_SystemTime
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 404 -s 336
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4584 -s 328
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\3vYbe1bYFd.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_FileTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_SystemTimeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhCaZiQILulll\dyxOJP.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERA615.tmpJump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@32/16@0/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_0000000180029710 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,7_2_0000000180029710
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess404
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3108:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4584
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                      Source: 3vYbe1bYFd.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: 3vYbe1bYFd.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180006951 pushad ; retf 2_2_0000000180006953
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D212E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFFF6D212E3
                      Source: 3vYbe1bYFd.dllStatic PE information: real checksum: 0x61dc7 should be: 0x672ae
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\3vYbe1bYFd.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\ZhCaZiQILulll\dyxOJP.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\ZhCaZiQILulll\dyxOJP.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6360Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 6204Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 2492Thread sleep time: -60000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_3-12600
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-16413
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 8.6 %
                      Source: C:\Windows\System32\rundll32.exeAPI coverage: 8.2 %
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 7_2_000000018000BEF0 FindFirstFileW,FindNextFileW,FindClose,7_2_000000018000BEF0
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16415
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-16350
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12565
                      Source: C:\Windows\System32\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-12602
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000019.00000002.664827765.000002436D864000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: regsvr32.exe, 00000007.00000002.761149209.0000000000C31000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.540193804.0000000000C31000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761209384.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.540254415.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000002.664545349.0000024368029000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000002.664816080.000002436D857000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.417160101.00000147C8AE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000010.00000002.760786102.000001BA97802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 0000001C.00000002.417020839.00000147C8A89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000010.00000002.760868152.000001BA97828000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000011.00000002.761262815.000002507826B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.760882127.000002432E429000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D13280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFF6D13280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D20215 _itow_s,_invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,_wcsftime_l,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_invoke_watson_if_error,_snwprintf_s,_invoke_watson_if_oneof,_invoke_watson_if_error,_invoke_watson_if_oneof,_invoke_watson_if_error,_unlock,GetFileType,WriteConsoleW,GetLastError,_invoke_watson_if_oneof,WriteFile,WriteFile,OutputDebugStringW,_itow_s,_invoke_watson_if_error,2_2_00007FFFF6D20215
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D212E3 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_00007FFFF6D212E3
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D13280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFF6D13280
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D1BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFFF6D1BE50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D13280 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00007FFFF6D13280
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00007FFFF6D1BE50 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00007FFFF6D1BE50

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 165.22.73.229 8080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D18900 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFFF6D18900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFF6D18860 HeapCreate,GetVersion,HeapSetInformation,2_2_00007FFFF6D18860

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000016.00000002.761230472.000002D9BCD02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000016.00000002.761092381.000002D9BCC3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000016.00000002.761230472.000002D9BCD02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.760897909.000002D9BCC13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.a80000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.a70000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17c4a5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.a80000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1b1ee280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.regsvr32.exe.a70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.17c4a5c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.17c4a5c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1b1ee280000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1b1ee280000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.761554390.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.319251227.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.245653456.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.246074508.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.245943775.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.245868285.0000000000A80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.244009564.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.244143793.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318869549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.318986135.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.760699536.0000000000A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.319155462.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.245946166.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.244126583.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.244338347.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      111
                      Process Injection
                      21
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      Boot or Logon Initialization Scripts1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      LSASS Memory1
                      Query Registry
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)3
                      Virtualization/Sandbox Evasion
                      Security Account Manager61
                      Security Software Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Ingress Tool Transfer
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
                      Process Injection
                      NTDS3
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets2
                      Process Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      Hidden Files and Directories
                      Cached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                      Obfuscated Files or Information
                      DCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Regsvr32
                      Proc Filesystem25
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      Rundll32
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      DLL Side-Loading
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                      File Deletion
                      Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 631916 Sample: 3vYbe1bYFd Startdate: 22/05/2022 Architecture: WINDOWS Score: 84 47 Multi AV Scanner detection for domain / URL 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 Yara detected Emotet 2->51 53 Machine Learning detection for sample 2->53 8 loaddll64.exe 1 2->8         started        10 svchost.exe 2->10         started        13 svchost.exe 1 1 2->13         started        16 10 other processes 2->16 process3 dnsIp4 18 regsvr32.exe 5 8->18         started        21 cmd.exe 1 8->21         started        23 rundll32.exe 8->23         started        27 2 other processes 8->27 57 Changes security center settings (notifications, updates, antivirus, firewall) 10->57 25 MpCmdRun.exe 10->25         started        41 127.0.0.1 unknown unknown 13->41 43 192.168.2.1 unknown unknown 16->43 signatures5 process6 signatures7 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->55 29 regsvr32.exe 18->29         started        33 rundll32.exe 21->33         started        35 WerFault.exe 9 23->35         started        37 conhost.exe 25->37         started        process8 dnsIp9 45 165.22.73.229, 49766, 8080 DIGITALOCEAN-ASNUS United States 29->45 59 System process connects to network (likely due to code injection or exploit) 29->59 39 WerFault.exe 17 9 33->39         started        signatures10 process11

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      3vYbe1bYFd.dll38%VirustotalBrowse
                      3vYbe1bYFd.dll44%ReversingLabsWin64.Trojan.Emotet
                      3vYbe1bYFd.dll100%Joe Sandbox ML
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      2.2.regsvr32.exe.a80000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.2.rundll32.exe.1b1ee280000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      7.2.regsvr32.exe.a70000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.17c4a5c0000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.2.rundll32.exe.17c4a5c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      4.0.rundll32.exe.17c4a5c0000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.1b1ee280000.0.unpack100%AviraHEUR/AGEN.1215461Download File
                      3.0.rundll32.exe.1b1ee280000.2.unpack100%AviraHEUR/AGEN.1215461Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://165.22.73.229/X)0%Avira URL Cloudsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report0%URL Reputationsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://165.22.73.229/7%VirustotalBrowse
                      https://165.22.73.229/0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://165.22.73.229:8080/2%VirustotalBrowse
                      https://165.22.73.229:8080/0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://165.22.73.229:8080/Num0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000013.00000002.312819477.00000221D284D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312321754.00000221D2847000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000013.00000003.312513217.00000221D2841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312809233.00000221D2842000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://165.22.73.229/X)regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000013.00000003.312513217.00000221D2841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312809233.00000221D2842000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.hotspotshield.com/terms/svchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.pango.co/privacysvchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.tiktok.com/legal/reportsvchost.exe, 0000001C.00000003.398457041.00000147C938D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.bingmapsportal.comsvchost.exe, 00000013.00000002.312736884.00000221D2813000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000013.00000003.312506917.00000221D2845000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000013.00000002.312840026.00000221D286A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312096480.00000221D2868000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://165.22.73.229/regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • 7%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312166225.00000221D2840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001C.00000003.398467391.00000147C939E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398457041.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398437784.00000147C93B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398490535.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.398416500.00000147C93B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000013.00000002.312736884.00000221D2813000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.312803288.00000221D283D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://%s.xboxlive.comsvchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.hotspotshield.com/svchost.exe, 0000001C.00000003.384563683.00000147C939F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384622362.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384810344.00000147C9819000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384500828.00000147C938D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384683574.00000147C9802000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384749517.00000147C93AF000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000003.384709277.00000147C9803000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 00000013.00000003.312107116.00000221D2864000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://165.22.73.229:8080/regsvr32.exe, 00000007.00000003.540254415.0000000000C75000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000002.761091751.0000000000C29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • 2%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://disneyplus.com/legal.svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000013.00000002.312797567.00000221D283A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.290171266.00000221D2831000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://165.22.73.229:8080/Numregsvr32.exe, 00000007.00000002.761149209.0000000000C31000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000007.00000003.540193804.0000000000C31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000013.00000003.312116623.00000221D2861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://help.disneyplus.com.svchost.exe, 0000001C.00000003.394204946.00000147C938D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 00000011.00000002.761224539.000002507823F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000013.00000002.312826926.00000221D285C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000013.00000003.312130314.00000221D285A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            165.22.73.229
                                                                                            unknownUnited States
                                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                                            IP
                                                                                            192.168.2.1
                                                                                            127.0.0.1
                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:631916
                                                                                            Start date and time: 22/05/202223:30:102022-05-22 23:30:10 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 9m 4s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:3vYbe1bYFd (renamed file extension from none to dll)
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Number of analysed new started processes analysed:38
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal84.troj.evad.winDLL@32/16@0/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:
                                                                                            • Successful, ratio: 73% (good quality ratio 38.9%)
                                                                                            • Quality average: 32.7%
                                                                                            • Quality standard deviation: 37.6%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 94%
                                                                                            • Number of executed functions: 36
                                                                                            • Number of non-executed functions: 248
                                                                                            Cookbook Comments:
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Override analysis time to 240s for rundll32
                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 173.222.108.226, 173.222.108.210, 52.182.143.212, 20.189.173.22, 23.211.4.86, 20.223.24.244
                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, onedsblobprdcus15.centralus.cloudapp.azure.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            23:31:53API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                            23:31:53API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                            23:32:42API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            165.22.73.229nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                              W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                  nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                                    W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                      JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                        VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                          ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                            QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                              CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                  VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                    ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                      QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                        HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                          CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                            hx0cxL0x56.dllGet hashmaliciousBrowse
                                                                                                                              ckjV3enNDr.dllGet hashmaliciousBrowse
                                                                                                                                RyxCHM5yNz.dllGet hashmaliciousBrowse
                                                                                                                                  eoNBU1NB8n.dllGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    DIGITALOCEAN-ASNUSmeerkat.arm7-20220522-2050Get hashmaliciousBrowse
                                                                                                                                    • 5.101.107.84
                                                                                                                                    nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    nZNmWqwnpr.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    W3XqCWvDWC.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    JtJ50Swtfo.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    VUzZGNPCim.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    ZWc3yi399O.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    QK2fMdqsA1.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    HN8n4TeTGO.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    CVVgbFa04U.dllGet hashmaliciousBrowse
                                                                                                                                    • 165.22.73.229
                                                                                                                                    FC6cLk6kKz.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.65.88.10
                                                                                                                                    ViiTOVGM74.dllGet hashmaliciousBrowse
                                                                                                                                    • 159.65.88.10
                                                                                                                                    69hw6kwGu3.dllGet hashmaliciousBrowse
                                                                                                                                    • 104.248.225.227
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8192
                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1310720
                                                                                                                                    Entropy (8bit):0.24944566632166001
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4x:BJiRdwfu2SRU4x
                                                                                                                                    MD5:B7710F04CD26EF3089B00D65792B7EB6
                                                                                                                                    SHA1:69734098B1235A1E445810FAFCB1A686B68651B7
                                                                                                                                    SHA-256:741703B76F674114A583F439723F5C16A77C9641A80BC5FAE361A78900B29C42
                                                                                                                                    SHA-512:B1C917EF3E3E2C9512753B2184B4B7C61AA67684F0876389160AE7DCD641E7F4372795DCD5058E2490769C718EF4F844AB6A445639C22F200CCB6EA2731A2D64
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x1bb4a119, page size 16384, Windows version 10.0
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):786432
                                                                                                                                    Entropy (8bit):0.25071801024438184
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:qTv+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:qTkSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                    MD5:E14FAE95EE90CAD8C79F8107A74428C8
                                                                                                                                    SHA1:71FC246327F6C63CEB46C6B127C536CAB7EBB5F0
                                                                                                                                    SHA-256:39075249A3AA81E4546AAC47FCA7EE29EDED549AAEB4DB13EF6C78DE14FA2689
                                                                                                                                    SHA-512:6870F5C6311365693B0BDDB61416D5C8B7675B2FCC9840A24CE3A39DE88348EE51E9A2C2D99750232B83C244C7022A6E413DA51133C5906DD8CB920377CE56C6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:....... ................e.f.3...w........................)......#...z..5....z..h.(......#...z....)..............3...w...........................................................................................................B...........@...................................................................................................... .....................................................................................................................................................................................................................................................J..#...z.......................#...z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.07666280159075223
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:e+/tJ7vQbv5GfcwzgKVGg0tlyJx3f+all3Vkttlmlnl:eutJrQbkfGEb3fn3
                                                                                                                                    MD5:31550EFE7C994CD8F077DD084BC726F7
                                                                                                                                    SHA1:4421281E7818DB3358201A180B5F0BCE45E53D28
                                                                                                                                    SHA-256:445AA9630690BDEBF926EF9C2053B20DD5930E19C6F59942DDB2AB0C7464A213
                                                                                                                                    SHA-512:E23C889614A400AA73E3192C3E3B1EAC43DE33F1B7EEA340A51479F892AC1AF5A9DE46D8223783F3B3F943101EDF0D7207CFC823BBD412FDAB1A5367BF203425
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:6. p.....................................3...w..5....z...#...z...........#...z...#...z..@....#...z.......................#...z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.784968311722452
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:GrFUo91riAi3XJPnyqjD55oe7RH6tpXIQcQZc6nfcEtcw3iXaXz+HbHgSQgJPbWS:gZrxinJKlHXjf3UjY9/u7sLS274ltSE
                                                                                                                                    MD5:1710E9326AFEA9998AF7F497836C5C16
                                                                                                                                    SHA1:1A7941A771FDDEB4440436BF8310D9B44BC782C5
                                                                                                                                    SHA-256:1FE11AF8CB7062C6FB709CF82D2D5E572F9321CFFE0B0B20B6430DCF9A1B592E
                                                                                                                                    SHA-512:8614081171D83616DEDBE4A1A0B021980E6BAA07B780873CD76D89A4CA5ADFBA6EE98C1E83C00B38414125C445F45AB092EAEA618804D23C850D38408108E127
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.2.8.6.8.0.9.6.0.0.3.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.2.8.6.8.2.8.1.9.3.9.9.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.6.a.8.7.f.d.b.-.a.5.4.a.-.4.b.7.8.-.a.8.6.5.-.5.0.9.0.f.2.4.4.f.3.9.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.0.4.1.5.4.d.-.7.e.6.7.-.4.6.c.3.-.a.7.1.c.-.f.5.2.f.7.3.c.8.c.e.9.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.3.v.Y.b.e.1.b.Y.F.d...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.e.8.-.0.0.0.1.-.0.0.1.c.-.a.0.c.c.-.2.2.4.4.2.3.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.7838974640996313
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:isFYHAiCJPnyRjD55oe7RH6tpXIQcQZc6nfcEtcw3iXaXz+HbHgSQgJPbWIDV9wu:b2giCJK2HXjf3UjY9/u7sLS274ltSE
                                                                                                                                    MD5:C7EB88A48A2FE09D961F8E917B574E71
                                                                                                                                    SHA1:C0D44238CC5D08DDBB2FF6A104DE7F7395208EFF
                                                                                                                                    SHA-256:D6EE637EA5722B70A9D3093ACF10BDF19FA02107A4F789FC720C4DFB5CC0267A
                                                                                                                                    SHA-512:340262C53DDFF4D72F28215F6345F7788800C92D3D2E8824376E8B214EC760A6CFAC9809DF5522FFF7495F241FF3184B197471EDED3DD4EA4F666F480FED7A13
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.7.2.8.6.8.0.6.8.8.5.0.7.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.7.2.8.6.8.2.2.8.2.2.5.6.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.e.4.b.f.7.c.4.-.3.1.0.d.-.4.8.d.1.-.a.f.5.0.-.f.c.c.3.6.d.d.9.d.6.c.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.9.e.3.4.e.e.5.-.7.5.2.0.-.4.7.a.8.-.9.e.8.b.-.b.d.b.a.0.9.a.3.f.0.7.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.3.v.Y.b.e.1.b.Y.F.d...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.1.9.4.-.0.0.0.1.-.0.0.1.c.-.1.a.9.5.-.e.c.4.3.2.3.6.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sun May 22 21:31:21 2022, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):75116
                                                                                                                                    Entropy (8bit):2.118245558539423
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:hS04cSe2YqH2u9ACyZh4TnrUQcldYnt45p05YLLS1VXZ0:hSfMqH2cACyZh4TnrUQ+A45pQtVG
                                                                                                                                    MD5:B115D6A1B6776E59E85F916FE9C4EA45
                                                                                                                                    SHA1:61C5313280A21F5AC3EAC330E183D88721705E1A
                                                                                                                                    SHA-256:AEE44B2AD57C8E9F759FD10F50598711950E91F2ED03E66622775EC47815A219
                                                                                                                                    SHA-512:883ECE2C30859324B186DA588C8ECCB9B9862A3AC2D2B65A8139EE16E7B21A10938E9138F79BB9B4ABCA2BB928C8C890F36C796F9388C93DB9E0246D31FDC4B8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MDMP....... ..........b........................................h.......T...d@..........`.......8...........T............................"...........$...................................................................U...........B.......%......Lw.................]....T..............b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sun May 22 21:31:21 2022, 0x1205a4 type
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):64208
                                                                                                                                    Entropy (8bit):2.3136211856774245
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:d304cSe2YqH2XC45PcldYnt7VExfIPNGGG1:d3fMqH2XC45P+AJ/Pz
                                                                                                                                    MD5:517F6F23A8845C8D8765F0E55CB40661
                                                                                                                                    SHA1:70B715C6390B0B7FFC8239E9CC72956A0069171A
                                                                                                                                    SHA-256:64905E3C3A58AF00508C183DF7307EB6763BE3910632A63603EC4891F1A14C2A
                                                                                                                                    SHA-512:D038DC2C1BA737704FF19E0FB815574A24ACD08B0602FFB10E0F3DF2EE5EC14B3AFB1D6495E8E49189622A80DC7EFB1AC4C761193719D205E513FEF3FE7D3220
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MDMP....... ..........b........................................8.......$...d;..........`.......8...........T...........X...x............"...........$...................................................................U...........B......P%......Lw..................G...T..............b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8646
                                                                                                                                    Entropy (8bit):3.7004507622257856
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNi2MikTa8R6Y0nfEegmfYMQS98L+prW89bX4zaf5/dm:RrlsNigkTa8R6YMfEegmfYMQS98AXcaq
                                                                                                                                    MD5:FB9E0DE5504A1A99BDE0234D95D8D884
                                                                                                                                    SHA1:D91BD5668C17A5955453BBD35BC0C92DBCC0B43E
                                                                                                                                    SHA-256:1FA65A38DA8408EFB2DD015667AA3C02B7B9100A0564B344BA6795ECACAAA5CD
                                                                                                                                    SHA-512:CFFA4B3288FA47D52E0F06D6314924C37D89F1ABF77A95CB6C4DA35F0C18DD656AE91DDC881290FE895259FCF3189375F25965F7F16E85DECAD2223F7A1C86AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.4.<./.P.i.d.>.........
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4892
                                                                                                                                    Entropy (8bit):4.501735967996476
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zsAtJgtBI9UxAZWgc8sqYjf8fm8M4JC6jC6KDnFxyq8vh6KDiZESC5Snd:uITfAHCxAogrsqYwJ9BQWUhVvnd
                                                                                                                                    MD5:5DAA47139205F365B6E8914DE9D1898B
                                                                                                                                    SHA1:462ACE3F69D4874370070D2A78D4E7D497EB631E
                                                                                                                                    SHA-256:4DBB9CB279B0D987D2DB16E45144EA32E881DB358755CB80A1070D22DB2BFFEB
                                                                                                                                    SHA-512:1227EF356819ECF524224D617BFD7E15434001C087561542C4286E907014F2CF92BDAA07E7702D1236CCCBD3E1DA191AF8C5FB728019CFAB9A3C4DF321DC870B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1526802" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8644
                                                                                                                                    Entropy (8bit):3.6998664781983086
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Rrl7r3GLNi45+bafsu6Y8CmgmfYMQS98L+prA89bcGzafb0m:RrlsNi++baEu6YRmgmfYMQS98icSafN
                                                                                                                                    MD5:BFCD5E77D95580D5A1564D82090E0B0A
                                                                                                                                    SHA1:6F667BD1884F9887DAE945E0C23444DFA81E3714
                                                                                                                                    SHA-256:21AF07C9B56E13A5F7906354B676CB4A2CFC8A5C8A7B01025E07676C61FB7C65
                                                                                                                                    SHA-512:62D02E5172976B026DD20F1E642DB6BCC36ED05798C732A14F33AFAB154DD2B125A38C7D334A388FEA7464F4BF94131412AEEAB6B0B6DF640DE0DCCE44153C11
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.5.8.4.<./.P.i.d.>.......
                                                                                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4892
                                                                                                                                    Entropy (8bit):4.501696655393521
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:cvIwSD8zsAtJgtBI9UxAZWgc8sqYjQ8fm8M4JC6jC6KDnFNrT/yq8vh6KDDzZESw:uITfAHCxAogrsqYJJ9BMXWUEzVv6d
                                                                                                                                    MD5:E551E5C460AE3F9AE4DDCE5E9C33F4EC
                                                                                                                                    SHA1:0440A6D03E58B1D3EC486CA2879602AAF534799A
                                                                                                                                    SHA-256:6D617A5E6BB4FE81BA492567D3A504A74BF436314E73D8652809CB3780F67903
                                                                                                                                    SHA-512:4802BED87AB8F152601E4E9FB54E19F0F061F7CF185A966C9C211604F444789EA1894122B7B7984FAB34A4F6B6651181EEAF4E798E66088DC758FE8D28C9F5F6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1526802" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                    File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):61480
                                                                                                                                    Entropy (8bit):7.9951219482618905
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                                                                    MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                                                                    SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                                                                    SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                                                                    SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):330
                                                                                                                                    Entropy (8bit):3.120848828934212
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:kKLECoJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:zFkPlE99SNxAhUesE1
                                                                                                                                    MD5:BB79A36E412519C31F2FA1E15559EE8E
                                                                                                                                    SHA1:B975FB80D29D1E910A6EDC67ADA2D8CE67916D24
                                                                                                                                    SHA-256:0ABCB20EB4F94CDAB0C702D5CEC63996FC3EC9D84A2E43850C2B8174B27F2B43
                                                                                                                                    SHA-512:765DDF20F95264993BFC68F94645FFB813EC731D11AF54F72498ABC690EC2F194041D3665048F26A164838466C988E9718FB7B5D8FA502F5A345DD686CD5F1E3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:p...... .........k.X#n..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):55
                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):10844
                                                                                                                                    Entropy (8bit):3.1611207443073126
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+Ewb+g:j+s+i+Z+z+B+c+Y+0g+J+j+v+g
                                                                                                                                    MD5:E72F80A2B350441B88816D8B1B5FB862
                                                                                                                                    SHA1:AA9C335C0A960F72E319840C5BEF1D315B288174
                                                                                                                                    SHA-256:F0C346E9B34F224257FBECE95A777C3D59E7043D72A65D684472E8DBEBC19C12
                                                                                                                                    SHA-512:A585076248FEEFFF0BA325192B8B9ECEF443C8091DE47CB706A1CCFD4F49A58D284D45240885C22359826841FCB1DAD6DDB7BFE1A18B46F53342FC377C55A3A6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Entropy (8bit):7.152740840989443
                                                                                                                                    TrID:
                                                                                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:3vYbe1bYFd.dll
                                                                                                                                    File size:371200
                                                                                                                                    MD5:bf2f633fde70f181cc81fe6dffb048e7
                                                                                                                                    SHA1:b3aedb0275ec4f55f21a2e672e87c96b36f38959
                                                                                                                                    SHA256:663127c151c31915e66da770d7e2109306f1e2bf12acce04bb3defcb0de92134
                                                                                                                                    SHA512:c44fd444e946228a5892cead87ef9a79c2ab6f0b47205ca6bd34728b561920e805330f9c6d2ccc8917555e6deb2e785c1615f0427fa78001326260b53bef883e
                                                                                                                                    SSDEEP:6144:hlNuuXQASByX7RxoJcXy16qFHJ7wwD1w3pq6jTK/V9OT0u:hlNu9ASByX7jy/BJ7rGTK/V3
                                                                                                                                    TLSH:D9848E46F7F551E5E8F7C13889A23267F9317C948B38A7CB8A44466A4F70BA0E93D701
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..ik..ik..ik...k..ik...k..ik...k..ik..hk..ik...k..ik...k..ik...k..ik...k..ikRich..ik................PE..d....{.b.........."
                                                                                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                                                                                    Entrypoint:0x180003580
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x180000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0x62877BF5 [Fri May 20 11:31:01 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:2
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:2
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                    Import Hash:ad5c5b0f3e2e211c551f3b5059e614d7
                                                                                                                                    Instruction
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+18h], eax
                                                                                                                                    mov dword ptr [esp+10h], edx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 28h
                                                                                                                                    cmp dword ptr [esp+38h], 01h
                                                                                                                                    jne 00007FDC589B5187h
                                                                                                                                    call 00007FDC589BA4E7h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+40h]
                                                                                                                                    mov edx, dword ptr [esp+38h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+30h]
                                                                                                                                    call 00007FDC589B5194h
                                                                                                                                    dec eax
                                                                                                                                    add esp, 28h
                                                                                                                                    ret
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    dec esp
                                                                                                                                    mov dword ptr [esp+18h], eax
                                                                                                                                    mov dword ptr [esp+10h], edx
                                                                                                                                    dec eax
                                                                                                                                    mov dword ptr [esp+08h], ecx
                                                                                                                                    dec eax
                                                                                                                                    sub esp, 48h
                                                                                                                                    mov dword ptr [esp+20h], 00000001h
                                                                                                                                    cmp dword ptr [esp+58h], 00000000h
                                                                                                                                    jne 00007FDC589B5192h
                                                                                                                                    cmp dword ptr [00028DE8h], 00000000h
                                                                                                                                    jne 00007FDC589B5189h
                                                                                                                                    xor eax, eax
                                                                                                                                    jmp 00007FDC589B52A4h
                                                                                                                                    cmp dword ptr [esp+58h], 01h
                                                                                                                                    je 00007FDC589B5189h
                                                                                                                                    cmp dword ptr [esp+58h], 02h
                                                                                                                                    jne 00007FDC589B51D0h
                                                                                                                                    dec eax
                                                                                                                                    cmp dword ptr [0001ED99h], 00000000h
                                                                                                                                    je 00007FDC589B519Ah
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+60h]
                                                                                                                                    mov edx, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    call dword ptr [0001ED83h]
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    cmp dword ptr [esp+20h], 00000000h
                                                                                                                                    je 00007FDC589B5199h
                                                                                                                                    dec esp
                                                                                                                                    mov eax, dword ptr [esp+60h]
                                                                                                                                    mov edx, dword ptr [esp+58h]
                                                                                                                                    dec eax
                                                                                                                                    mov ecx, dword ptr [esp+50h]
                                                                                                                                    call 00007FDC589B4EEAh
                                                                                                                                    mov dword ptr [esp+20h], eax
                                                                                                                                    cmp dword ptr [esp+20h], 00000000h
                                                                                                                                    jne 00007FDC589B5189h
                                                                                                                                    xor eax, eax
                                                                                                                                    Programming Language:
                                                                                                                                    • [LNK] VS2010 build 30319
                                                                                                                                    • [ASM] VS2010 build 30319
                                                                                                                                    • [ C ] VS2010 build 30319
                                                                                                                                    • [C++] VS2010 build 30319
                                                                                                                                    • [EXP] VS2010 build 30319
                                                                                                                                    • [RES] VS2010 build 30319
                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x2aab00x84.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2a1e40x50.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000x2e9fc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2f0000xfcc.pdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f0000x294.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x220000x298.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x203fa0x20400False0.405439983043zlib compressed data5.75409030586IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x220000x8b340x8c00False0.275474330357data4.41578795519IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x2b0000x37980x1400False0.161328125data2.21550179132IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .pdata0x2f0000xfcc0x1000False0.5048828125data5.08183440168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x300000x2e9fc0x2ea00False0.887011980563data7.85049584102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x5f0000x6fc0x800False0.21435546875data2.34217115221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    RT_FONTDIR0x300a00x2e800dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x5e8a00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllGetTimeFormatA, GetDateFormatA, GetThreadLocale, FileTimeToSystemTime, VirtualAlloc, ExitProcess, CloseHandle, CreateFileW, SetStdHandle, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlUnwindEx, EncodePointer, FlsGetValue, FlsAlloc, FlsFree, SetLastError, GetLastError, HeapSize, HeapValidate, IsBadReadPtr, DecodePointer, GetProcAddress, GetModuleHandleW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, GetVersion, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, EnterCriticalSection, LeaveCriticalSection, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, HeapAlloc, GetModuleFileNameW, HeapReAlloc, HeapQueryInformation, HeapFree, WriteFile, LoadLibraryW, LCMapStringW, MultiByteToWideChar, GetStringTypeW, OutputDebugStringA, WriteConsoleW, OutputDebugStringW, RaiseException, RtlPcToFileHeader, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers
                                                                                                                                    USER32.dllMessageBoxA
                                                                                                                                    ole32.dllCoTaskMemFree, CoTaskMemAlloc, CoLoadLibrary
                                                                                                                                    NameOrdinalAddress
                                                                                                                                    AddIn_FileTime10x180001140
                                                                                                                                    AddIn_SystemTime20x1800010b0
                                                                                                                                    DllRegisterServer30x180003110
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 22, 2022 23:31:47.009109020 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:47.051754951 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:47.052501917 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:47.091161013 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:47.133675098 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:47.143002033 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:47.143063068 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:47.143141985 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:47.143212080 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:52.041250944 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:52.084741116 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:52.087090969 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:52.089977026 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:52.173083067 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:52.451834917 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:52.452003002 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:31:55.452534914 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:55.452583075 CEST808049766165.22.73.229192.168.2.4
                                                                                                                                    May 22, 2022 23:31:55.452686071 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:33:37.179620028 CEST497668080192.168.2.4165.22.73.229
                                                                                                                                    May 22, 2022 23:33:37.179672956 CEST497668080192.168.2.4165.22.73.229

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:23:31:14
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll"
                                                                                                                                    Imagebase:0x7ff663f80000
                                                                                                                                    File size:140288 bytes
                                                                                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:23:31:14
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1
                                                                                                                                    Imagebase:0x7ff7bb450000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:23:31:15
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\3vYbe1bYFd.dll
                                                                                                                                    Imagebase:0x7ff71d2d0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.245868285.0000000000A80000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:23:31:15
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\3vYbe1bYFd.dll",#1
                                                                                                                                    Imagebase:0x7ff77e580000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.245653456.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.244009564.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.318869549.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.318986135.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.245946166.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.244126583.000001B1EE280000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:23:31:15
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_FileTime
                                                                                                                                    Imagebase:0x7ff77e580000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.319251227.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.246074508.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.245943775.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.244143793.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.319155462.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.244338347.0000017C4A5C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:7
                                                                                                                                    Start time:23:31:18
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhCaZiQILulll\dyxOJP.dll"
                                                                                                                                    Imagebase:0x7ff71d2d0000
                                                                                                                                    File size:24064 bytes
                                                                                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.761554390.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.760699536.0000000000A70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:23:31:18
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,AddIn_SystemTime
                                                                                                                                    Imagebase:0x7ff77e580000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:23:31:20
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 404 -s 336
                                                                                                                                    Imagebase:0x7ff770e00000
                                                                                                                                    File size:494488 bytes
                                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:23:31:20
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 4584 -s 328
                                                                                                                                    Imagebase:0x7ff770e00000
                                                                                                                                    File size:494488 bytes
                                                                                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:23:31:22
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\3vYbe1bYFd.dll,DllRegisterServer
                                                                                                                                    Imagebase:0x7ff77e580000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:23:31:33
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:23:31:38
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:17
                                                                                                                                    Start time:23:31:38
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:23:31:39
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:19
                                                                                                                                    Start time:23:31:40
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:20
                                                                                                                                    Start time:23:31:40
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                    Imagebase:0x7ff651bf0000
                                                                                                                                    File size:163336 bytes
                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:22
                                                                                                                                    Start time:23:31:41
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:23
                                                                                                                                    Start time:23:31:41
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:24
                                                                                                                                    Start time:23:31:44
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:25
                                                                                                                                    Start time:23:31:52
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:26
                                                                                                                                    Start time:23:32:03
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:28
                                                                                                                                    Start time:23:32:16
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                    Imagebase:0x7ff7338d0000
                                                                                                                                    File size:51288 bytes
                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:33
                                                                                                                                    Start time:23:32:41
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                    Imagebase:0x7ff678970000
                                                                                                                                    File size:455656 bytes
                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Target ID:34
                                                                                                                                    Start time:23:32:42
                                                                                                                                    Start date:22/05/2022
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff647620000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:8.2%
                                                                                                                                      Dynamic/Decrypted Code Coverage:2.4%
                                                                                                                                      Signature Coverage:9.7%
                                                                                                                                      Total number of Nodes:1896
                                                                                                                                      Total number of Limit Nodes:38
                                                                                                                                      execution_graph 17772 7ffff6d31200 17773 7ffff6d1ed30 _FindAndUnlinkFrame 36 API calls 17772->17773 17774 7ffff6d31212 _IsExceptionObjectToBeDestroyed __SehTransFilter 17773->17774 17775 7ffff6d26203 17776 7ffff6d2616e _CrtMemDumpAllObjectsSince wcsxfrm 17775->17776 17777 7ffff6d26238 MultiByteToWideChar 17776->17777 17778 7ffff6d261c8 _LocaleUpdate::~_LocaleUpdate 17776->17778 17777->17778 16367 1800010e8 16370 18001dbfc 16367->16370 16369 180001151 16375 18001dc49 16370->16375 16371 18001f803 16382 18002191c 16371->16382 16374 18001f7d8 16374->16369 16375->16371 16375->16374 16376 1800171b8 16375->16376 16379 1800171da 16376->16379 16380 18001752f 16379->16380 16386 18000d12c 16379->16386 16390 180005e7c 16379->16390 16394 180019af0 16379->16394 16380->16375 16385 180021941 16382->16385 16383 18000c85c CreateProcessW 16384 180021f5a 16383->16384 16384->16374 16385->16383 16385->16384 16389 18000d176 16386->16389 16388 18000db07 16388->16379 16389->16388 16398 18000c85c 16389->16398 16391 180005eb1 16390->16391 16392 18000c85c CreateProcessW 16391->16392 16393 1800064ba 16391->16393 16392->16391 16393->16379 16397 180019b56 16394->16397 16395 18001aa27 16395->16379 16396 18000c85c CreateProcessW 16396->16397 16397->16395 16397->16396 16399 18000c8c2 16398->16399 16402 1800178a8 16399->16402 16401 18000ca47 16401->16388 16404 180017939 16402->16404 16403 180017a02 CreateProcessW 16403->16401 16404->16403 17779 7ffff6d30204 17780 7ffff6d3023d 17779->17780 17781 7ffff6d303d7 17780->17781 17782 7ffff6d30326 17780->17782 17783 7ffff6d2ab10 17 API calls 17780->17783 17782->17781 17784 7ffff6d29290 23 API calls 17782->17784 17783->17782 17784->17781 16650 7ffff6d13909 16652 7ffff6d13913 __SehTransFilter 16650->16652 16651 7ffff6d139db __SehTransFilter 16652->16651 16653 7ffff6d13a71 RtlUnwindEx 16652->16653 16653->16651 17785 7ffff6d13409 17786 7ffff6d13e00 3 API calls 17785->17786 17787 7ffff6d1340e 17786->17787 17790 7ffff6d188d0 HeapDestroy 17787->17790 17789 7ffff6d13413 17790->17789 16654 7ffff6d2c30d 16655 7ffff6d2c31a get_int64_arg _get_printf_count_output 16654->16655 16656 7ffff6d2c39d 16655->16656 16667 7ffff6d2c3f2 16655->16667 16657 7ffff6d1bd70 _invalid_parameter 17 API calls 16656->16657 16665 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 16657->16665 16658 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16660 7ffff6d2cd90 16658->16660 16659 7ffff6d2b99c 16661 7ffff6d2cc93 16659->16661 16664 7ffff6d2bada 16659->16664 16663 7ffff6d1bd70 _invalid_parameter 17 API calls 16661->16663 16661->16665 16663->16665 16666 7ffff6d1bd70 _invalid_parameter 17 API calls 16664->16666 16665->16658 16666->16665 16667->16659 16668 7ffff6d2b530 16667->16668 16671 7ffff6d2b090 16668->16671 16670 7ffff6d2b56c 16670->16667 16672 7ffff6d2b0b7 16671->16672 16673 7ffff6d2b168 16672->16673 16674 7ffff6d2b1a6 _CrtMemDumpAllObjectsSince 16672->16674 16681 7ffff6d2b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 16672->16681 16675 7ffff6d1bd70 _invalid_parameter 17 API calls 16673->16675 16676 7ffff6d2b347 _CrtMemDumpAllObjectsSince 16674->16676 16678 7ffff6d2b1cf 16674->16678 16675->16681 16677 7ffff6d2b359 WideCharToMultiByte 16676->16677 16679 7ffff6d2b3ab 16677->16679 16678->16681 16682 7ffff6d1bd70 _invalid_parameter 17 API calls 16678->16682 16680 7ffff6d2b3c1 GetLastError 16679->16680 16679->16681 16680->16681 16683 7ffff6d2b3d0 _calloc_dbg_impl 16680->16683 16681->16670 16682->16681 16683->16681 16684 7ffff6d1bd70 _invalid_parameter 17 API calls 16683->16684 16684->16681 16689 7ffff6d2e70c 16690 7ffff6d2e717 get_int64_arg get_int_arg 16689->16690 16691 7ffff6d2eadf 16690->16691 16701 7ffff6d2da75 16690->16701 16712 7ffff6d2eec0 16690->16712 16716 7ffff6d2ef10 16691->16716 16694 7ffff6d2eafd 16695 7ffff6d2eb33 16694->16695 16697 7ffff6d2eec0 25 API calls 16694->16697 16696 7ffff6d2ec29 16695->16696 16710 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 16695->16710 16698 7ffff6d2ebda 16696->16698 16699 7ffff6d2ef10 25 API calls 16696->16699 16697->16695 16698->16701 16703 7ffff6d2eec0 25 API calls 16698->16703 16699->16698 16700 7ffff6d2eca1 16702 7ffff6d1bd70 _invalid_parameter 17 API calls 16700->16702 16704 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 16700->16704 16701->16700 16706 7ffff6d2dbb5 16701->16706 16702->16704 16703->16701 16705 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16704->16705 16707 7ffff6d2ed9e 16705->16707 16709 7ffff6d1bd70 _invalid_parameter 17 API calls 16706->16709 16709->16704 16710->16698 16720 7ffff6d2f000 16710->16720 16727 7ffff6d2ee40 16710->16727 16713 7ffff6d2eed7 16712->16713 16714 7ffff6d2ef07 16713->16714 16715 7ffff6d2ee40 25 API calls 16713->16715 16714->16691 16715->16713 16718 7ffff6d2ef2c 16716->16718 16717 7ffff6d2ef4d 16717->16694 16718->16717 16719 7ffff6d2ee40 25 API calls 16718->16719 16719->16718 16721 7ffff6d2f026 _CrtMemDumpAllObjectsSince wcsxfrm 16720->16721 16724 7ffff6d2f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16720->16724 16722 7ffff6d2f276 _CrtMemDumpAllObjectsSince 16721->16722 16721->16724 16725 7ffff6d2f146 _CrtMemDumpAllObjectsSince 16721->16725 16723 7ffff6d2f29d MultiByteToWideChar 16722->16723 16723->16724 16724->16710 16725->16724 16726 7ffff6d2f1b5 MultiByteToWideChar 16725->16726 16726->16724 16728 7ffff6d2ee62 16727->16728 16730 7ffff6d2ee6e 16728->16730 16731 7ffff6d2f360 16728->16731 16730->16710 16732 7ffff6d2f399 16731->16732 16765 7ffff6d2f622 16731->16765 16766 7ffff6d2afb0 16732->16766 16733 7ffff6d2f4f2 16737 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16733->16737 16735 7ffff6d30170 23 API calls 16735->16733 16739 7ffff6d2f7c5 16737->16739 16738 7ffff6d2f3ed 16741 7ffff6d2f4c7 16738->16741 16743 7ffff6d2afb0 _fflush_nolock 17 API calls 16738->16743 16739->16730 16740 7ffff6d2afb0 _fflush_nolock 17 API calls 16742 7ffff6d2f3b8 16740->16742 16741->16733 16770 7ffff6d30170 16741->16770 16742->16738 16746 7ffff6d2afb0 _fflush_nolock 17 API calls 16742->16746 16745 7ffff6d2f43d 16743->16745 16747 7ffff6d2f484 16745->16747 16749 7ffff6d2afb0 _fflush_nolock 17 API calls 16745->16749 16748 7ffff6d2f3ca 16746->16748 16747->16741 16751 7ffff6d2f561 16747->16751 16750 7ffff6d2afb0 _fflush_nolock 17 API calls 16748->16750 16752 7ffff6d2f44f 16749->16752 16750->16738 16753 7ffff6d2afb0 _fflush_nolock 17 API calls 16751->16753 16752->16747 16755 7ffff6d2afb0 _fflush_nolock 17 API calls 16752->16755 16754 7ffff6d2f56e 16753->16754 16756 7ffff6d2f5b8 16754->16756 16758 7ffff6d2afb0 _fflush_nolock 17 API calls 16754->16758 16757 7ffff6d2f461 16755->16757 16761 7ffff6d2b530 wctomb_s 19 API calls 16756->16761 16756->16765 16759 7ffff6d2afb0 _fflush_nolock 17 API calls 16757->16759 16760 7ffff6d2f580 16758->16760 16759->16747 16760->16756 16762 7ffff6d2afb0 _fflush_nolock 17 API calls 16760->16762 16761->16765 16763 7ffff6d2f592 16762->16763 16764 7ffff6d2afb0 _fflush_nolock 17 API calls 16763->16764 16764->16756 16765->16733 16765->16735 16767 7ffff6d2afc1 16766->16767 16768 7ffff6d2b04b 16767->16768 16769 7ffff6d1bd70 _invalid_parameter 17 API calls 16767->16769 16768->16738 16768->16740 16769->16768 16772 7ffff6d30185 16770->16772 16771 7ffff6d2afb0 _fflush_nolock 17 API calls 16774 7ffff6d301c7 16771->16774 16772->16771 16773 7ffff6d301dc 16773->16733 16774->16773 16776 7ffff6d30326 16774->16776 16778 7ffff6d2ab10 16774->16778 16776->16773 16782 7ffff6d29290 16776->16782 16779 7ffff6d2ab23 16778->16779 16780 7ffff6d2ab35 16778->16780 16779->16776 16780->16779 16781 7ffff6d1bd70 _invalid_parameter 17 API calls 16780->16781 16781->16779 16783 7ffff6d292d8 16782->16783 16790 7ffff6d292b6 __doserrno 16782->16790 16784 7ffff6d2938c 16783->16784 16785 7ffff6d29341 __doserrno 16783->16785 16786 7ffff6d2945b 16784->16786 16791 7ffff6d29410 __doserrno 16784->16791 16788 7ffff6d1bd70 _invalid_parameter 17 API calls 16785->16788 16796 7ffff6d2fae0 16786->16796 16788->16790 16790->16773 16793 7ffff6d1bd70 _invalid_parameter 17 API calls 16791->16793 16793->16790 16794 7ffff6d294a6 __doserrno 16810 7ffff6d2fbc0 LeaveCriticalSection 16794->16810 16797 7ffff6d2fb7a 16796->16797 16800 7ffff6d2fb25 16796->16800 16798 7ffff6d29464 16797->16798 16799 7ffff6d2fb81 EnterCriticalSection 16797->16799 16798->16794 16804 7ffff6d29520 16798->16804 16799->16798 16801 7ffff6d2fb56 16800->16801 16802 7ffff6d2fb3b InitializeCriticalSectionAndSpinCount 16800->16802 16811 7ffff6d19360 LeaveCriticalSection 16801->16811 16802->16801 16812 7ffff6d2f900 16804->16812 16806 7ffff6d29545 16807 7ffff6d2959d SetFilePointer 16806->16807 16809 7ffff6d29552 _dosmaperr 16806->16809 16808 7ffff6d295c1 GetLastError 16807->16808 16807->16809 16808->16809 16809->16794 16810->16790 16811->16797 16813 7ffff6d2f935 16812->16813 16815 7ffff6d2f913 __doserrno 16812->16815 16814 7ffff6d2f99e __doserrno 16813->16814 16817 7ffff6d2f9e9 __doserrno 16813->16817 16816 7ffff6d1bd70 _invalid_parameter 17 API calls 16814->16816 16815->16806 16816->16815 16817->16815 16818 7ffff6d1bd70 _invalid_parameter 17 API calls 16817->16818 16818->16815 17791 7ffff6d22c10 17792 7ffff6d22c53 17791->17792 17793 7ffff6d22c24 _updatetlocinfoEx_nolock 17791->17793 17795 7ffff6d19360 LeaveCriticalSection 17793->17795 17795->17792 16416 7ffff6d13110 16419 7ffff6d111e0 16416->16419 16420 7ffff6d111f8 ExitProcess 16419->16420 17796 7ffff6d2d410 17801 7ffff6d2d3e0 17796->17801 17799 7ffff6d2d43c 17800 7ffff6d2d710 _Ref_count LeaveCriticalSection 17800->17799 17804 7ffff6d30070 17801->17804 17805 7ffff6d30083 _free_nolock 17804->17805 17808 7ffff6d19360 LeaveCriticalSection 17805->17808 17807 7ffff6d2d402 17807->17799 17807->17800 17808->17807 17809 7ffff6d1ae14 17810 7ffff6d1b390 17809->17810 17811 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17810->17811 17812 7ffff6d1b3a0 17811->17812 17813 7ffff6d17816 17814 7ffff6d17826 _calloc_dbg 17813->17814 17817 7ffff6d17a32 InitializeCriticalSectionAndSpinCount 17814->17817 17818 7ffff6d17a19 GetFileType 17814->17818 17820 7ffff6d17ab9 17814->17820 17815 7ffff6d17ce0 SetHandleCount 17825 7ffff6d17aaf 17815->17825 17816 7ffff6d17c7b 17816->17815 17817->17820 17817->17825 17818->17817 17818->17820 17819 7ffff6d17b95 GetStdHandle 17819->17816 17821 7ffff6d17bb9 17819->17821 17820->17815 17820->17816 17820->17819 17821->17816 17822 7ffff6d17bc8 GetFileType 17821->17822 17822->17816 17823 7ffff6d17beb InitializeCriticalSectionAndSpinCount 17822->17823 17823->17816 17823->17825 17826 7ffff6d20215 17827 7ffff6d20231 17826->17827 17833 7ffff6d20302 17826->17833 17897 7ffff6d28c80 17827->17897 17830 7ffff6d20489 17917 7ffff6d22d80 17830->17917 17831 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17835 7ffff6d2027e OutputDebugStringW 17831->17835 17834 7ffff6d2040d 17833->17834 17904 7ffff6d28c30 17833->17904 17834->17830 17837 7ffff6d21640 17 API calls 17834->17837 17838 7ffff6d20296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 17835->17838 17836 7ffff6d204a3 17839 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17836->17839 17841 7ffff6d2045c 17837->17841 17849 7ffff6d202f2 17838->17849 17843 7ffff6d204d0 17839->17843 17844 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17841->17844 17845 7ffff6d2053d 17843->17845 17847 7ffff6d22d80 17 API calls 17843->17847 17851 7ffff6d20583 17843->17851 17844->17830 17846 7ffff6d22d80 17 API calls 17845->17846 17848 7ffff6d20556 17846->17848 17852 7ffff6d20510 17847->17852 17853 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17848->17853 17854 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17849->17854 17850 7ffff6d20357 17855 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17850->17855 17856 7ffff6d203af 17850->17856 17930 7ffff6d21590 17851->17930 17857 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17852->17857 17853->17851 17858 7ffff6d20cae 17854->17858 17855->17856 17856->17834 17907 7ffff6d21640 17856->17907 17857->17845 17861 7ffff6d203e0 17862 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17861->17862 17862->17834 17863 7ffff6d205fa 17864 7ffff6d20652 17863->17864 17865 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17863->17865 17866 7ffff6d21640 17 API calls 17864->17866 17869 7ffff6d206b0 17864->17869 17865->17864 17867 7ffff6d20683 17866->17867 17868 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17867->17868 17868->17869 17870 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17869->17870 17871 7ffff6d20769 17870->17871 17872 7ffff6d1d490 std::exception::_Copy_str 17 API calls 17871->17872 17885 7ffff6d207bd 17871->17885 17873 7ffff6d20790 17872->17873 17874 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17873->17874 17874->17885 17875 7ffff6d20905 17875->17849 17876 7ffff6d20a26 17875->17876 17877 7ffff6d209a4 GetFileType 17875->17877 17878 7ffff6d20ba5 17876->17878 17879 7ffff6d20b97 OutputDebugStringW 17876->17879 17881 7ffff6d209d0 17877->17881 17887 7ffff6d209ce 17877->17887 17878->17849 17882 7ffff6d20c23 17878->17882 17884 7ffff6d28c80 _itow_s 17 API calls 17878->17884 17879->17878 17883 7ffff6d209dd WriteConsoleW 17881->17883 17934 7ffff6d1b470 17882->17934 17883->17876 17886 7ffff6d20a2b GetLastError 17883->17886 17888 7ffff6d20bf6 17884->17888 17885->17875 17933 7ffff6d19360 LeaveCriticalSection 17885->17933 17886->17876 17886->17887 17890 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17887->17890 17891 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17888->17891 17892 7ffff6d20ab5 17890->17892 17891->17882 17893 7ffff6d20b26 WriteFile 17892->17893 17895 7ffff6d20ad0 17892->17895 17893->17876 17896 7ffff6d20add WriteFile 17895->17896 17896->17876 17898 7ffff6d28ca6 17897->17898 17899 7ffff6d28cd3 17897->17899 17898->17899 17900 7ffff6d28cad 17898->17900 17901 7ffff6d28d00 _itow_s 17 API calls 17899->17901 17960 7ffff6d28d00 17900->17960 17903 7ffff6d20251 17901->17903 17903->17831 17976 7ffff6d286b0 17904->17976 17906 7ffff6d28c74 17906->17850 17908 7ffff6d21661 17907->17908 17909 7ffff6d216c2 17908->17909 17911 7ffff6d21700 _calloc_dbg_impl 17908->17911 17910 7ffff6d1bd70 _invalid_parameter 17 API calls 17909->17910 17913 7ffff6d216f6 _calloc_dbg_impl 17910->17913 17912 7ffff6d217f4 17911->17912 17915 7ffff6d21832 _calloc_dbg_impl 17911->17915 17914 7ffff6d1bd70 _invalid_parameter 17 API calls 17912->17914 17913->17861 17914->17913 17915->17913 17916 7ffff6d1bd70 _invalid_parameter 17 API calls 17915->17916 17916->17913 17918 7ffff6d22da1 17917->17918 17919 7ffff6d22e02 17918->17919 17921 7ffff6d22e40 _calloc_dbg_impl 17918->17921 17920 7ffff6d1bd70 _invalid_parameter 17 API calls 17919->17920 17925 7ffff6d22e36 _calloc_dbg_impl 17920->17925 17922 7ffff6d22f34 17921->17922 17923 7ffff6d22f72 _calloc_dbg_impl 17921->17923 17926 7ffff6d1bd70 _invalid_parameter 17 API calls 17922->17926 17924 7ffff6d230b5 17923->17924 17927 7ffff6d230f3 _calloc_dbg_impl 17923->17927 17928 7ffff6d1bd70 _invalid_parameter 17 API calls 17924->17928 17925->17836 17926->17925 17927->17925 17929 7ffff6d1bd70 _invalid_parameter 17 API calls 17927->17929 17928->17925 17929->17925 17931 7ffff6d286b0 _snwprintf_s 17 API calls 17930->17931 17932 7ffff6d215de 17931->17932 17932->17863 17933->17875 17935 7ffff6d1b48d 17934->17935 17936 7ffff6d1b4ce GetModuleFileNameW 17935->17936 17955 7ffff6d1b4c4 17935->17955 17937 7ffff6d1b4f2 17936->17937 17943 7ffff6d1b538 17936->17943 17938 7ffff6d21640 17 API calls 17937->17938 17940 7ffff6d1b50b 17938->17940 17939 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17941 7ffff6d1ba58 17939->17941 17942 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17940->17942 17941->17849 17942->17943 17944 7ffff6d20fd0 17 API calls 17943->17944 17947 7ffff6d1b5f2 17943->17947 17945 7ffff6d1b5c5 17944->17945 17946 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17945->17946 17946->17947 17948 7ffff6d21590 _snwprintf_s 17 API calls 17947->17948 17949 7ffff6d1b940 17948->17949 17950 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17949->17950 17951 7ffff6d1b998 17949->17951 17950->17951 17952 7ffff6d21640 17 API calls 17951->17952 17954 7ffff6d1b9f6 17951->17954 17953 7ffff6d1b9c9 17952->17953 17956 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17953->17956 17954->17955 17957 7ffff6d1cff0 terminate 34 API calls 17954->17957 17955->17939 17956->17954 17958 7ffff6d1ba2b 17957->17958 17959 7ffff6d17090 _exit 33 API calls 17958->17959 17959->17955 17961 7ffff6d28d25 17960->17961 17962 7ffff6d28d7b 17961->17962 17965 7ffff6d28db9 17961->17965 17963 7ffff6d1bd70 _invalid_parameter 17 API calls 17962->17963 17973 7ffff6d28daf 17963->17973 17964 7ffff6d28e1a 17966 7ffff6d1bd70 _invalid_parameter 17 API calls 17964->17966 17965->17964 17967 7ffff6d28e58 _calloc_dbg_impl 17965->17967 17966->17973 17968 7ffff6d28f5d 17967->17968 17971 7ffff6d28f9b 17967->17971 17969 7ffff6d1bd70 _invalid_parameter 17 API calls 17968->17969 17969->17973 17970 7ffff6d2900e 17972 7ffff6d1bd70 _invalid_parameter 17 API calls 17970->17972 17971->17970 17974 7ffff6d2904c 17971->17974 17972->17973 17973->17903 17974->17973 17975 7ffff6d1bd70 _invalid_parameter 17 API calls 17974->17975 17975->17973 17978 7ffff6d286e6 17976->17978 17977 7ffff6d2873c 17979 7ffff6d1bd70 _invalid_parameter 17 API calls 17977->17979 17978->17977 17980 7ffff6d2877a 17978->17980 17989 7ffff6d28770 _calloc_dbg_impl 17979->17989 17981 7ffff6d2880e 17980->17981 17982 7ffff6d2884c 17980->17982 17980->17989 17985 7ffff6d1bd70 _invalid_parameter 17 API calls 17981->17985 17983 7ffff6d28992 17982->17983 17984 7ffff6d28862 17982->17984 17986 7ffff6d28350 _snwprintf_s 17 API calls 17983->17986 17991 7ffff6d28350 17984->17991 17985->17989 17988 7ffff6d288b1 _calloc_dbg_impl 17986->17988 17988->17989 17990 7ffff6d1bd70 _invalid_parameter 17 API calls 17988->17990 17989->17906 17990->17989 17992 7ffff6d2839b 17991->17992 17993 7ffff6d283f1 17992->17993 17995 7ffff6d2842f 17992->17995 17994 7ffff6d1bd70 _invalid_parameter 17 API calls 17993->17994 17997 7ffff6d28425 17994->17997 17996 7ffff6d1bd70 _invalid_parameter 17 API calls 17995->17996 17995->17997 17996->17997 17997->17988 16839 7ffff6d25b18 16842 7ffff6d1cf50 16839->16842 16845 7ffff6d1cf59 16842->16845 16846 7ffff6d239e0 16845->16846 16847 7ffff6d239fa 16846->16847 16856 7ffff6d1d430 DecodePointer 16847->16856 16849 7ffff6d23a09 16852 7ffff6d23a20 16849->16852 16857 7ffff6d1cff0 16849->16857 16851 7ffff6d23a42 16869 7ffff6d17090 16851->16869 16852->16851 16853 7ffff6d1be50 _invoke_watson_if_oneof 14 API calls 16852->16853 16853->16851 16856->16849 16858 7ffff6d1d02a 16857->16858 16859 7ffff6d1d1d8 DecodePointer 16858->16859 16860 7ffff6d1d19a 16858->16860 16861 7ffff6d1d1e8 16859->16861 16862 7ffff6d1bd70 _invalid_parameter 17 API calls 16860->16862 16863 7ffff6d17090 _exit 33 API calls 16861->16863 16864 7ffff6d1d209 16861->16864 16868 7ffff6d1d1ce 16861->16868 16862->16868 16863->16864 16866 7ffff6d1d289 16864->16866 16872 7ffff6d13d00 RtlEncodePointer 16864->16872 16866->16868 16873 7ffff6d19360 LeaveCriticalSection 16866->16873 16868->16852 16870 7ffff6d17280 _exit 33 API calls 16869->16870 16871 7ffff6d170a9 16870->16871 16872->16866 16873->16868 16637 7ffff6d1461b 16638 7ffff6d14625 _calloc_dbg_impl 16637->16638 16641 7ffff6d19360 LeaveCriticalSection 16638->16641 16640 7ffff6d148be 16641->16640 16874 7ffff6d248e0 16875 7ffff6d248f7 std::bad_exception::~bad_exception 16874->16875 16876 7ffff6d2490c 16875->16876 16878 7ffff6d2d710 16875->16878 16879 7ffff6d2d721 16878->16879 16880 7ffff6d2d726 16878->16880 16879->16876 16882 7ffff6d19360 LeaveCriticalSection 16880->16882 16882->16879 17998 7ffff6d25de0 18003 7ffff6d13170 17998->18003 18000 7ffff6d25e86 18004 7ffff6d131ac 18003->18004 18005 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18004->18005 18006 7ffff6d13263 18005->18006 18006->18000 18007 7ffff6d13870 18006->18007 18008 7ffff6d139db __SehTransFilter 18007->18008 18010 7ffff6d138de __SehTransFilter 18007->18010 18008->18000 18009 7ffff6d13a71 RtlUnwindEx 18009->18008 18010->18008 18010->18009 16304 7ffff6d17de0 16305 7ffff6d17ded 16304->16305 16308 7ffff6d17df2 std::exception::_Copy_str _calloc_dbg 16304->16308 16306 7ffff6d1aa40 __initmbctable 24 API calls 16305->16306 16306->16308 16307 7ffff6d17e0e 16308->16307 16311 7ffff6d1d490 16308->16311 16321 7ffff6d17ff0 16308->16321 16312 7ffff6d1d4b1 16311->16312 16313 7ffff6d1d512 16312->16313 16314 7ffff6d1d550 _calloc_dbg_impl 16312->16314 16325 7ffff6d1bd70 DecodePointer 16313->16325 16316 7ffff6d1d63e 16314->16316 16319 7ffff6d1d67c _calloc_dbg_impl 16314->16319 16318 7ffff6d1bd70 _invalid_parameter 17 API calls 16316->16318 16317 7ffff6d1d546 _calloc_dbg_impl 16317->16308 16318->16317 16319->16317 16320 7ffff6d1bd70 _invalid_parameter 17 API calls 16319->16320 16320->16317 16322 7ffff6d18010 16321->16322 16323 7ffff6d1800e 16321->16323 16324 7ffff6d1be00 _invoke_watson_if_oneof 16 API calls 16322->16324 16323->16308 16324->16323 16326 7ffff6d1bdd0 16325->16326 16327 7ffff6d1bdac 16325->16327 16329 7ffff6d1be00 16326->16329 16327->16317 16332 7ffff6d1be50 16329->16332 16333 7ffff6d1be81 _invoke_watson_if_oneof 16332->16333 16334 7ffff6d1be8d RtlCaptureContext RtlLookupFunctionEntry 16332->16334 16333->16334 16335 7ffff6d1bf64 16334->16335 16336 7ffff6d1bf1c RtlVirtualUnwind 16334->16336 16337 7ffff6d1bf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16335->16337 16336->16337 16338 7ffff6d1bfde _invoke_watson_if_oneof 16337->16338 16339 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16338->16339 16340 7ffff6d1be2d GetCurrentProcess TerminateProcess 16339->16340 16340->16327 16341 7ffff6d135e1 16342 7ffff6d135f1 16341->16342 16346 7ffff6d135ea 16341->16346 16342->16346 16347 7ffff6d112b0 16342->16347 16345 7ffff6d112b0 14 API calls 16345->16346 16348 7ffff6d112de CoLoadLibrary 16347->16348 16354 7ffff6d12f8c 16347->16354 16350 7ffff6d12f0f MessageBoxA ExitProcess 16348->16350 16351 7ffff6d12f2e VirtualAlloc RtlAllocateHeap 16348->16351 16349 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16352 7ffff6d130ff 16349->16352 16353 7ffff6d12f73 _calloc_dbg_impl 16351->16353 16351->16354 16352->16345 16352->16346 16355 7ffff6d12f83 RtlDeleteBoundaryDescriptor 16353->16355 16354->16349 16355->16354 18011 7ffff6d13fe1 18012 7ffff6d13fea SetLastError 18011->18012 16887 7ffff6d214e1 16888 7ffff6d21520 DecodePointer 16887->16888 16889 7ffff6d214ef DecodePointer 16887->16889 16891 7ffff6d21540 16888->16891 16889->16888 16890 7ffff6d2150f 16889->16890 16890->16888 16892 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16891->16892 16893 7ffff6d2157a 16892->16893 18016 7ffff6d2ade0 18021 7ffff6d2fee0 18016->18021 18019 7ffff6d2adf9 18031 7ffff6d2ff00 18021->18031 18023 7ffff6d2ade9 18023->18019 18024 7ffff6d2fc70 18023->18024 18030 7ffff6d2fc86 18024->18030 18025 7ffff6d2fd59 18098 7ffff6d19360 LeaveCriticalSection 18025->18098 18027 7ffff6d2fd63 18027->18019 18029 7ffff6d2fd09 DeleteCriticalSection 18029->18030 18030->18025 18030->18029 18087 7ffff6d30580 18030->18087 18032 7ffff6d2ff22 18031->18032 18033 7ffff6d30042 18032->18033 18034 7ffff6d2ff47 18032->18034 18064 7ffff6d19360 LeaveCriticalSection 18033->18064 18035 7ffff6d3003d 18034->18035 18046 7ffff6d2ae90 18034->18046 18035->18023 18038 7ffff6d3004c 18038->18023 18039 7ffff6d2ff97 18040 7ffff6d2ffd0 18039->18040 18042 7ffff6d2ffe1 18039->18042 18043 7ffff6d2ffbb 18039->18043 18059 7ffff6d2af60 18040->18059 18042->18040 18045 7ffff6d2fd70 _fflush_nolock 25 API calls 18042->18045 18049 7ffff6d2fd70 18043->18049 18045->18040 18047 7ffff6d2aea4 18046->18047 18048 7ffff6d2aec8 EnterCriticalSection 18046->18048 18047->18039 18048->18047 18050 7ffff6d2fd81 18049->18050 18051 7ffff6d2fd8a 18049->18051 18052 7ffff6d2ff00 _fflush_nolock 25 API calls 18050->18052 18065 7ffff6d2fdf0 18051->18065 18058 7ffff6d2fd88 18052->18058 18054 7ffff6d2fd94 18055 7ffff6d2afb0 _fflush_nolock 17 API calls 18054->18055 18054->18058 18056 7ffff6d2fdba 18055->18056 18069 7ffff6d307c0 18056->18069 18058->18040 18060 7ffff6d2af74 18059->18060 18061 7ffff6d2af98 LeaveCriticalSection 18059->18061 18086 7ffff6d19360 LeaveCriticalSection 18060->18086 18063 7ffff6d2af96 18061->18063 18063->18035 18064->18038 18066 7ffff6d2fe1f 18065->18066 18068 7ffff6d2fe5d 18065->18068 18067 7ffff6d2afb0 _fflush_nolock 17 API calls 18066->18067 18066->18068 18067->18068 18068->18054 18070 7ffff6d307d3 18069->18070 18071 7ffff6d307e8 18069->18071 18070->18058 18072 7ffff6d30851 18071->18072 18078 7ffff6d3088f 18071->18078 18073 7ffff6d1bd70 _invalid_parameter 17 API calls 18072->18073 18073->18070 18074 7ffff6d30951 18076 7ffff6d2fae0 _fflush_nolock 3 API calls 18074->18076 18075 7ffff6d30913 18079 7ffff6d1bd70 _invalid_parameter 17 API calls 18075->18079 18077 7ffff6d3095a 18076->18077 18080 7ffff6d2f900 _fflush_nolock 17 API calls 18077->18080 18081 7ffff6d309ab __doserrno 18077->18081 18078->18074 18078->18075 18079->18070 18082 7ffff6d30992 FlushFileBuffers 18080->18082 18085 7ffff6d2fbc0 LeaveCriticalSection 18081->18085 18082->18081 18083 7ffff6d3099f GetLastError 18082->18083 18083->18081 18085->18070 18086->18063 18088 7ffff6d30599 18087->18088 18089 7ffff6d305ef 18088->18089 18090 7ffff6d3062a 18088->18090 18092 7ffff6d1bd70 _invalid_parameter 17 API calls 18089->18092 18094 7ffff6d30623 18090->18094 18099 7ffff6d2ae10 18090->18099 18092->18094 18093 7ffff6d30651 18103 7ffff6d30680 18093->18103 18094->18030 18096 7ffff6d3065c 18114 7ffff6d2aee0 18096->18114 18098->18027 18100 7ffff6d2ae77 EnterCriticalSection 18099->18100 18101 7ffff6d2ae27 18099->18101 18102 7ffff6d2ae3b 18100->18102 18101->18100 18101->18102 18102->18093 18104 7ffff6d30699 18103->18104 18105 7ffff6d306ef 18104->18105 18106 7ffff6d3072d 18104->18106 18108 7ffff6d1bd70 _invalid_parameter 17 API calls 18105->18108 18107 7ffff6d2fdf0 _fflush_nolock 17 API calls 18106->18107 18113 7ffff6d30723 18106->18113 18109 7ffff6d30752 18107->18109 18108->18113 18110 7ffff6d2afb0 _fflush_nolock 17 API calls 18109->18110 18111 7ffff6d3076a 18110->18111 18120 7ffff6d30a20 18111->18120 18113->18096 18115 7ffff6d2af47 LeaveCriticalSection 18114->18115 18116 7ffff6d2aef7 18114->18116 18117 7ffff6d2af45 18115->18117 18116->18115 18118 7ffff6d2af0b 18116->18118 18117->18094 18156 7ffff6d19360 LeaveCriticalSection 18118->18156 18121 7ffff6d30a53 18120->18121 18127 7ffff6d30a33 __doserrno 18120->18127 18122 7ffff6d30b05 18121->18122 18123 7ffff6d30abc __doserrno 18121->18123 18124 7ffff6d30bd2 18122->18124 18129 7ffff6d30b89 __doserrno 18122->18129 18125 7ffff6d1bd70 _invalid_parameter 17 API calls 18123->18125 18126 7ffff6d2fae0 _fflush_nolock 3 API calls 18124->18126 18125->18127 18128 7ffff6d30bdb 18126->18128 18127->18113 18132 7ffff6d30c13 18128->18132 18134 7ffff6d30c80 18128->18134 18131 7ffff6d1bd70 _invalid_parameter 17 API calls 18129->18131 18131->18127 18147 7ffff6d2fbc0 LeaveCriticalSection 18132->18147 18135 7ffff6d2f900 _fflush_nolock 17 API calls 18134->18135 18136 7ffff6d30c91 18135->18136 18137 7ffff6d30d05 18136->18137 18138 7ffff6d30ce5 18136->18138 18140 7ffff6d2f900 _fflush_nolock 17 API calls 18136->18140 18148 7ffff6d2f7d0 18137->18148 18138->18137 18141 7ffff6d2f900 _fflush_nolock 17 API calls 18138->18141 18142 7ffff6d30cd6 18140->18142 18143 7ffff6d30cf8 CloseHandle 18141->18143 18144 7ffff6d2f900 _fflush_nolock 17 API calls 18142->18144 18143->18137 18145 7ffff6d30d0f GetLastError 18143->18145 18144->18138 18145->18137 18146 7ffff6d30d22 _dosmaperr 18146->18132 18147->18127 18149 7ffff6d2f7e3 18148->18149 18150 7ffff6d2f878 __doserrno 18148->18150 18149->18150 18151 7ffff6d2f87a SetStdHandle 18149->18151 18152 7ffff6d2f86a 18149->18152 18150->18146 18151->18150 18153 7ffff6d2f871 18152->18153 18154 7ffff6d2f889 SetStdHandle 18152->18154 18153->18150 18155 7ffff6d2f898 SetStdHandle 18153->18155 18154->18150 18155->18150 18156->18117 16894 7ffff6d17ae3 16895 7ffff6d17af3 16894->16895 16896 7ffff6d17ce0 SetHandleCount 16895->16896 16897 7ffff6d17b95 GetStdHandle 16895->16897 16898 7ffff6d17c7b 16895->16898 16903 7ffff6d17c74 16896->16903 16897->16898 16899 7ffff6d17bb9 16897->16899 16898->16896 16899->16898 16900 7ffff6d17bc8 GetFileType 16899->16900 16900->16898 16901 7ffff6d17beb InitializeCriticalSectionAndSpinCount 16900->16901 16901->16898 16901->16903 16904 7ffff6d212e3 LoadLibraryW 16905 7ffff6d21304 GetProcAddress 16904->16905 16906 7ffff6d212fd 16904->16906 16905->16906 16907 7ffff6d2132a 7 API calls 16905->16907 16908 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16906->16908 16909 7ffff6d213b3 GetProcAddress EncodePointer 16907->16909 16910 7ffff6d213d5 16907->16910 16911 7ffff6d2157a 16908->16911 16909->16910 16912 7ffff6d213f9 DecodePointer DecodePointer 16910->16912 16914 7ffff6d21428 DecodePointer 16910->16914 16912->16914 16914->16906 16915 7ffff6d244e5 16920 7ffff6d2445a __SehTransFilter 16915->16920 16916 7ffff6d247d7 16917 7ffff6d2485b 16916->16917 16948 7ffff6d1cf80 DecodePointer 16916->16948 16919 7ffff6d2466c __SehTransFilter 16919->16916 16934 7ffff6d25bb0 16919->16934 16920->16919 16927 7ffff6d25180 16920->16927 16923 7ffff6d24727 16923->16916 16940 7ffff6d1e500 16923->16940 16928 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 16927->16928 16929 7ffff6d251c1 16928->16929 16931 7ffff6d251f0 __SehTransFilter 16929->16931 16952 7ffff6d25970 16929->16952 16932 7ffff6d1edc0 __SehTransFilter 9 API calls 16931->16932 16933 7ffff6d25259 16932->16933 16933->16920 16935 7ffff6d25bc6 16934->16935 16936 7ffff6d25bc8 16934->16936 16938 7ffff6d1cf50 terminate 35 API calls 16935->16938 16939 7ffff6d25bda __SehTransFilter 16935->16939 16937 7ffff6d1cf80 _inconsistency 36 API calls 16936->16937 16937->16935 16938->16939 16939->16923 16969 7ffff6d23b40 16940->16969 16943 7ffff6d1e5c2 RtlLookupFunctionEntry 16944 7ffff6d1e601 16943->16944 16945 7ffff6d1edc0 RtlUnwindEx 16944->16945 16946 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16945->16946 16947 7ffff6d1eee7 16946->16947 16947->16916 16949 7ffff6d1cf9e 16948->16949 16950 7ffff6d1cf50 terminate 35 API calls 16949->16950 16951 7ffff6d1cfa9 16950->16951 16951->16917 16953 7ffff6d25998 16952->16953 16956 7ffff6d255f0 16953->16956 16955 7ffff6d259d3 __SehTransFilter __AdjustPointer 16955->16931 16957 7ffff6d2561e __SehTransFilter 16956->16957 16958 7ffff6d25765 16957->16958 16959 7ffff6d256fa _ValidateRead 16957->16959 16967 7ffff6d256aa __SehTransFilter __AdjustPointer 16957->16967 16961 7ffff6d2577a _ValidateRead 16958->16961 16962 7ffff6d25813 __SehTransFilter 16958->16962 16960 7ffff6d1cf80 _inconsistency 36 API calls 16959->16960 16959->16967 16960->16967 16963 7ffff6d1cf80 _inconsistency 36 API calls 16961->16963 16961->16967 16964 7ffff6d2584d _ValidateRead 16962->16964 16968 7ffff6d258c6 __SehTransFilter _ValidateExecute _ValidateRead 16962->16968 16963->16967 16965 7ffff6d1cf80 _inconsistency 36 API calls 16964->16965 16964->16967 16965->16967 16966 7ffff6d1cf80 _inconsistency 36 API calls 16966->16967 16967->16955 16968->16966 16968->16967 16972 7ffff6d23a60 16969->16972 16973 7ffff6d23a7d 16972->16973 16974 7ffff6d23a7b 16972->16974 16975 7ffff6d1cf80 _inconsistency 36 API calls 16973->16975 16976 7ffff6d1cf80 _inconsistency 36 API calls 16974->16976 16977 7ffff6d1e539 16974->16977 16975->16974 16976->16977 16977->16943 16977->16944 16982 7ffff6d170e6 16983 7ffff6d17090 _exit 33 API calls 16982->16983 16984 7ffff6d170f0 16983->16984 16989 7ffff6d1d0ea 16990 7ffff6d1d0ef 16989->16990 16991 7ffff6d17090 _exit 33 API calls 16990->16991 16992 7ffff6d1d209 16990->16992 16996 7ffff6d1d0fc 16990->16996 16991->16992 16994 7ffff6d1d289 16992->16994 16997 7ffff6d13d00 RtlEncodePointer 16992->16997 16994->16996 16998 7ffff6d19360 LeaveCriticalSection 16994->16998 16997->16994 16998->16996 18183 7ffff6d191ea 18184 7ffff6d191ef 18183->18184 18185 7ffff6d174e0 __crtExitProcess 3 API calls 18184->18185 18186 7ffff6d19203 18185->18186 18187 7ffff6d1c7e9 18188 7ffff6d1c90c EncodePointer EncodePointer 18187->18188 18189 7ffff6d1c80d 18187->18189 18191 7ffff6d1c8ca 18188->18191 18192 7ffff6d1c872 18189->18192 18196 7ffff6d14a00 18189->18196 18192->18191 18193 7ffff6d14a00 _realloc_dbg 30 API calls 18192->18193 18194 7ffff6d1c8ce EncodePointer 18192->18194 18195 7ffff6d1c8bd 18193->18195 18194->18188 18195->18191 18195->18194 18197 7ffff6d14a22 18196->18197 18202 7ffff6d14a70 18197->18202 18199 7ffff6d14a4c 18213 7ffff6d19360 LeaveCriticalSection 18199->18213 18201 7ffff6d14a5b 18201->18192 18204 7ffff6d14ad4 _realloc_dbg 18202->18204 18212 7ffff6d14aae _calloc_dbg_impl 18202->18212 18203 7ffff6d16380 _CrtIsValidHeapPointer HeapValidate 18209 7ffff6d14e2c 18203->18209 18204->18203 18204->18212 18205 7ffff6d14f90 18229 7ffff6d1ba60 18205->18229 18206 7ffff6d14f64 18214 7ffff6d1bc30 18206->18214 18209->18205 18209->18206 18209->18212 18210 7ffff6d14fa6 18211 7ffff6d14fba HeapSize 18210->18211 18210->18212 18211->18212 18212->18199 18213->18201 18215 7ffff6d1bc50 18214->18215 18216 7ffff6d1bc5f 18214->18216 18240 7ffff6d1abf0 18215->18240 18218 7ffff6d1bc67 18216->18218 18223 7ffff6d1bc78 18216->18223 18219 7ffff6d1c020 _free_base 2 API calls 18218->18219 18228 7ffff6d1bc5a _get_errno_from_oserr 18219->18228 18220 7ffff6d1bcba 18222 7ffff6d1abb0 _callnewh DecodePointer 18220->18222 18221 7ffff6d1bc9a HeapReAlloc 18221->18223 18222->18228 18223->18220 18223->18221 18224 7ffff6d1bce4 18223->18224 18226 7ffff6d1abb0 _callnewh DecodePointer 18223->18226 18227 7ffff6d1bd1f GetLastError 18223->18227 18225 7ffff6d1bcee GetLastError 18224->18225 18224->18228 18225->18228 18226->18223 18227->18228 18228->18212 18230 7ffff6d1ba76 18229->18230 18231 7ffff6d1bb07 18230->18231 18232 7ffff6d1bacc 18230->18232 18233 7ffff6d1bb32 HeapSize HeapReAlloc 18231->18233 18237 7ffff6d1bb00 _get_errno_from_oserr 18231->18237 18235 7ffff6d1bd70 _invalid_parameter 17 API calls 18232->18235 18234 7ffff6d1bb74 18233->18234 18233->18237 18236 7ffff6d1bba0 GetLastError 18234->18236 18246 7ffff6d1bbd0 HeapQueryInformation 18234->18246 18235->18237 18236->18237 18237->18210 18241 7ffff6d1ac4d 18240->18241 18243 7ffff6d1ac0a 18240->18243 18242 7ffff6d1abb0 _callnewh DecodePointer 18241->18242 18244 7ffff6d1ac21 18242->18244 18243->18244 18245 7ffff6d1abb0 _callnewh DecodePointer 18243->18245 18244->18228 18245->18243 18247 7ffff6d1bb90 18246->18247 18247->18236 18247->18237 18248 7ffff6d1a7e9 18249 7ffff6d1a7f9 18248->18249 18250 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18249->18250 18251 7ffff6d1a80a 18249->18251 18252 7ffff6d1aa30 18250->18252 18253 7ffff6d275e9 18255 7ffff6d275fb 18253->18255 18258 7ffff6d275f4 18253->18258 18254 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18256 7ffff6d27d85 18254->18256 18257 7ffff6d1bd70 _invalid_parameter 17 API calls 18255->18257 18257->18258 18258->18254 16999 7ffff6d164eb 17000 7ffff6d164f8 16999->17000 17003 7ffff6d16504 17000->17003 17004 7ffff6d19360 LeaveCriticalSection 17000->17004 17002 7ffff6d16655 17004->17002 17039 7ffff6d29aeb 17040 7ffff6d29b18 17039->17040 17041 7ffff6d29b2c 17039->17041 17042 7ffff6d29520 19 API calls 17040->17042 17043 7ffff6d2ab10 17 API calls 17041->17043 17042->17041 17046 7ffff6d29b38 17043->17046 17044 7ffff6d29c04 17045 7ffff6d2a1cb 17044->17045 17047 7ffff6d29c23 GetConsoleCP 17044->17047 17048 7ffff6d2a205 17045->17048 17049 7ffff6d2a8ad WriteFile 17045->17049 17046->17044 17052 7ffff6d29bae GetConsoleMode 17046->17052 17054 7ffff6d29c4d 17047->17054 17050 7ffff6d2a400 17048->17050 17053 7ffff6d2a21a 17048->17053 17051 7ffff6d2a923 GetLastError 17049->17051 17059 7ffff6d29dd9 _dosmaperr __doserrno 17049->17059 17055 7ffff6d2a5f3 17050->17055 17056 7ffff6d2a40e 17050->17056 17051->17059 17052->17044 17058 7ffff6d2a33e WriteFile 17053->17058 17053->17059 17054->17059 17060 7ffff6d29f66 WideCharToMultiByte 17054->17060 17070 7ffff6d2fc00 WriteConsoleW CreateFileW _putwch_nolock 17054->17070 17072 7ffff6d2a06d WriteFile 17054->17072 17073 7ffff6d2a158 GetLastError 17054->17073 17074 7ffff6d2f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 17054->17074 17076 7ffff6d2a1b5 GetLastError 17054->17076 17055->17059 17063 7ffff6d2a726 WideCharToMultiByte 17055->17063 17069 7ffff6d2a7b0 WriteFile 17055->17069 17056->17059 17064 7ffff6d2a531 WriteFile 17056->17064 17057 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17061 7ffff6d2a9f5 17057->17061 17058->17053 17062 7ffff6d2a3ea GetLastError 17058->17062 17059->17057 17060->17059 17065 7ffff6d29fbf WriteFile 17060->17065 17062->17059 17063->17055 17066 7ffff6d2a791 GetLastError 17063->17066 17064->17056 17067 7ffff6d2a5dd GetLastError 17064->17067 17065->17054 17068 7ffff6d2a050 GetLastError 17065->17068 17066->17059 17067->17059 17068->17054 17068->17059 17069->17055 17071 7ffff6d2a857 GetLastError 17069->17071 17070->17054 17071->17055 17072->17054 17075 7ffff6d2a103 GetLastError 17072->17075 17073->17059 17074->17054 17075->17059 17076->17059 16604 7ffff6d16ff2 16605 7ffff6d16ffe 16604->16605 16608 7ffff6d1ca00 16605->16608 16607 7ffff6d17011 _initterm_e 16609 7ffff6d1ca0e 16608->16609 16610 7ffff6d1ca23 EncodePointer 16609->16610 16611 7ffff6d1ca4b 16609->16611 16610->16609 16611->16607 18259 7ffff6d1f7f1 18260 7ffff6d1f80d 18259->18260 18280 7ffff6d1f8de _wcsftime_l 18259->18280 18316 7ffff6d26fb0 18260->18316 18262 7ffff6d1fa70 18323 7ffff6d269c0 18262->18323 18265 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18266 7ffff6d1f85a OutputDebugStringA 18265->18266 18269 7ffff6d1f872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 18266->18269 18267 7ffff6d1fa8a 18270 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18267->18270 18268 7ffff6d1f9f4 18268->18262 18271 7ffff6d1d490 std::exception::_Copy_str 17 API calls 18268->18271 18276 7ffff6d1f8ce 18269->18276 18273 7ffff6d1fab7 18270->18273 18274 7ffff6d1fa43 18271->18274 18277 7ffff6d1fb24 18273->18277 18278 7ffff6d269c0 17 API calls 18273->18278 18292 7ffff6d1fb6a 18273->18292 18275 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18274->18275 18275->18262 18287 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18276->18287 18279 7ffff6d269c0 17 API calls 18277->18279 18281 7ffff6d1faf7 18278->18281 18282 7ffff6d1fb3d 18279->18282 18280->18268 18283 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 18280->18283 18284 7ffff6d1f996 18280->18284 18285 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18281->18285 18286 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18282->18286 18283->18284 18284->18268 18289 7ffff6d1d490 std::exception::_Copy_str 17 API calls 18284->18289 18285->18277 18286->18292 18288 7ffff6d2011d 18287->18288 18290 7ffff6d1f9c7 18289->18290 18291 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18290->18291 18291->18268 18293 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 18292->18293 18294 7ffff6d1fc39 18292->18294 18293->18294 18295 7ffff6d1fc97 18294->18295 18296 7ffff6d1d490 std::exception::_Copy_str 17 API calls 18294->18296 18336 7ffff6d26970 18295->18336 18297 7ffff6d1fc6a 18296->18297 18299 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18297->18299 18299->18295 18301 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 18302 7ffff6d1fd6e 18301->18302 18303 7ffff6d21640 17 API calls 18302->18303 18314 7ffff6d1fdbb 18302->18314 18304 7ffff6d1fd8e 18303->18304 18305 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18304->18305 18305->18314 18306 7ffff6d1ffef 18307 7ffff6d20016 18306->18307 18308 7ffff6d20008 OutputDebugStringA 18306->18308 18307->18276 18312 7ffff6d26fb0 _itow_s 17 API calls 18307->18312 18308->18307 18310 7ffff6d1ff03 std::exception::_Copy_str 18310->18276 18310->18306 18311 7ffff6d1ffaa WriteFile 18310->18311 18311->18306 18313 7ffff6d20065 18312->18313 18315 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18313->18315 18314->18310 18339 7ffff6d19360 LeaveCriticalSection 18314->18339 18315->18276 18317 7ffff6d27003 18316->18317 18318 7ffff6d26fd6 18316->18318 18320 7ffff6d27030 _itow_s 17 API calls 18317->18320 18318->18317 18319 7ffff6d26fdd 18318->18319 18340 7ffff6d27030 18319->18340 18322 7ffff6d1f82d 18320->18322 18322->18265 18324 7ffff6d269e1 18323->18324 18325 7ffff6d26a42 18324->18325 18327 7ffff6d26a80 _calloc_dbg_impl 18324->18327 18326 7ffff6d1bd70 _invalid_parameter 17 API calls 18325->18326 18331 7ffff6d26a76 _calloc_dbg_impl 18326->18331 18328 7ffff6d26b6e 18327->18328 18329 7ffff6d26bac _calloc_dbg_impl 18327->18329 18332 7ffff6d1bd70 _invalid_parameter 17 API calls 18328->18332 18330 7ffff6d26ce8 18329->18330 18333 7ffff6d26d26 _calloc_dbg_impl 18329->18333 18334 7ffff6d1bd70 _invalid_parameter 17 API calls 18330->18334 18331->18267 18332->18331 18333->18331 18335 7ffff6d1bd70 _invalid_parameter 17 API calls 18333->18335 18334->18331 18335->18331 18356 7ffff6d263e0 18336->18356 18338 7ffff6d1fd20 18338->18301 18339->18310 18341 7ffff6d27055 18340->18341 18342 7ffff6d270ab 18341->18342 18343 7ffff6d270e9 18341->18343 18344 7ffff6d1bd70 _invalid_parameter 17 API calls 18342->18344 18345 7ffff6d2714a 18343->18345 18348 7ffff6d27188 _calloc_dbg_impl 18343->18348 18353 7ffff6d270df 18344->18353 18346 7ffff6d1bd70 _invalid_parameter 17 API calls 18345->18346 18346->18353 18347 7ffff6d27287 18349 7ffff6d1bd70 _invalid_parameter 17 API calls 18347->18349 18348->18347 18350 7ffff6d272c5 18348->18350 18349->18353 18351 7ffff6d27338 18350->18351 18354 7ffff6d27376 18350->18354 18352 7ffff6d1bd70 _invalid_parameter 17 API calls 18351->18352 18352->18353 18353->18322 18354->18353 18355 7ffff6d1bd70 _invalid_parameter 17 API calls 18354->18355 18355->18353 18357 7ffff6d2640e 18356->18357 18358 7ffff6d2648e 18357->18358 18360 7ffff6d264cc _calloc_dbg_impl 18357->18360 18359 7ffff6d1bd70 _invalid_parameter 17 API calls 18358->18359 18367 7ffff6d264c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 18359->18367 18361 7ffff6d2663f 18360->18361 18362 7ffff6d2668e _CrtMemDumpAllObjectsSince 18360->18362 18364 7ffff6d1bd70 _invalid_parameter 17 API calls 18361->18364 18368 7ffff6d25ea0 18362->18368 18364->18367 18365 7ffff6d266b5 _calloc_dbg_impl 18366 7ffff6d1bd70 _invalid_parameter 17 API calls 18365->18366 18365->18367 18366->18367 18367->18338 18369 7ffff6d25ecf 18368->18369 18370 7ffff6d25fae 18369->18370 18371 7ffff6d25f6e 18369->18371 18380 7ffff6d25eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 18369->18380 18373 7ffff6d25fcf _CrtMemDumpAllObjectsSince 18370->18373 18374 7ffff6d262e1 _CrtMemDumpAllObjectsSince 18370->18374 18372 7ffff6d1bd70 _invalid_parameter 17 API calls 18371->18372 18372->18380 18375 7ffff6d260a1 MultiByteToWideChar 18373->18375 18373->18380 18376 7ffff6d2632f MultiByteToWideChar 18374->18376 18374->18380 18377 7ffff6d2610e GetLastError 18375->18377 18375->18380 18376->18380 18379 7ffff6d26154 _CrtMemDumpAllObjectsSince wcsxfrm 18377->18379 18377->18380 18378 7ffff6d26238 MultiByteToWideChar 18378->18380 18379->18378 18379->18380 18380->18365 18385 7ffff6d153fb 18386 7ffff6d1541d _realloc_dbg 18385->18386 18387 7ffff6d16380 _CrtIsValidHeapPointer HeapValidate 18386->18387 18388 7ffff6d15421 18386->18388 18389 7ffff6d154de _calloc_dbg_impl _realloc_dbg 18387->18389 18390 7ffff6d1c020 _free_base 2 API calls 18389->18390 18390->18388 17105 7ffff6d158fd 17106 7ffff6d15923 _calloc_dbg_impl 17105->17106 17109 7ffff6d1c020 17106->17109 17108 7ffff6d159d5 17110 7ffff6d1c03b HeapFree 17109->17110 17112 7ffff6d1c039 _get_errno_from_oserr 17109->17112 17111 7ffff6d1c05a GetLastError 17110->17111 17110->17112 17111->17112 17112->17108 17113 7ffff6d2e2fc 17114 7ffff6d2e309 get_int64_arg _get_printf_count_output 17113->17114 17115 7ffff6d2e38c 17114->17115 17116 7ffff6d2e3e1 17114->17116 17120 7ffff6d1bd70 _invalid_parameter 17 API calls 17115->17120 17117 7ffff6d2eadf 17116->17117 17118 7ffff6d2eec0 25 API calls 17116->17118 17129 7ffff6d2da75 17116->17129 17119 7ffff6d2ef10 25 API calls 17117->17119 17118->17117 17121 7ffff6d2eafd 17119->17121 17133 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 17120->17133 17122 7ffff6d2eb33 17121->17122 17124 7ffff6d2eec0 25 API calls 17121->17124 17123 7ffff6d2ec29 17122->17123 17137 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 17122->17137 17125 7ffff6d2ebda 17123->17125 17126 7ffff6d2ef10 25 API calls 17123->17126 17124->17122 17125->17129 17132 7ffff6d2eec0 25 API calls 17125->17132 17126->17125 17127 7ffff6d2eca1 17131 7ffff6d1bd70 _invalid_parameter 17 API calls 17127->17131 17127->17133 17128 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17130 7ffff6d2ed9e 17128->17130 17129->17127 17134 7ffff6d2dbb5 17129->17134 17131->17133 17132->17129 17133->17128 17136 7ffff6d1bd70 _invalid_parameter 17 API calls 17134->17136 17135 7ffff6d2f000 wcsxfrm 2 API calls 17135->17137 17136->17133 17137->17125 17137->17135 17138 7ffff6d2ee40 25 API calls 17137->17138 17138->17137 17139 7ffff6d276c0 17140 7ffff6d27be3 _CrtMemDumpAllObjectsSince 17139->17140 17141 7ffff6d276cf _CrtMemDumpAllObjectsSince 17139->17141 17142 7ffff6d27cc6 WideCharToMultiByte 17140->17142 17150 7ffff6d276e6 _LocaleUpdate::~_LocaleUpdate 17140->17150 17143 7ffff6d27905 _CrtMemDumpAllObjectsSince 17141->17143 17144 7ffff6d277f5 _CrtMemDumpAllObjectsSince wcsncnt 17141->17144 17141->17150 17142->17150 17145 7ffff6d2790f WideCharToMultiByte 17143->17145 17148 7ffff6d27827 WideCharToMultiByte 17144->17148 17147 7ffff6d27965 17145->17147 17146 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17149 7ffff6d27d85 17146->17149 17147->17150 17151 7ffff6d2799a GetLastError 17147->17151 17148->17150 17150->17146 17151->17150 17152 7ffff6d279d3 _CrtMemDumpAllObjectsSince 17151->17152 17152->17150 17153 7ffff6d27a05 WideCharToMultiByte 17152->17153 17153->17150 17153->17152 17181 7ffff6d168c4 17182 7ffff6d168d1 17181->17182 17183 7ffff6d16ba6 17182->17183 17186 7ffff6d168ed _CrtIsValidPointer 17182->17186 17199 7ffff6d19360 LeaveCriticalSection 17183->17199 17185 7ffff6d16bb0 17187 7ffff6d16976 17186->17187 17188 7ffff6d1695e IsBadReadPtr 17186->17188 17198 7ffff6d1692f 17186->17198 17189 7ffff6d16ad2 17187->17189 17190 7ffff6d16a29 17187->17190 17188->17187 17191 7ffff6d16add 17189->17191 17194 7ffff6d16b2d 17189->17194 17192 7ffff6d16a86 IsBadReadPtr 17190->17192 17193 7ffff6d16abe 17190->17193 17196 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17191->17196 17192->17193 17192->17198 17195 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17193->17195 17197 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 17194->17197 17194->17198 17195->17198 17196->17198 17197->17198 17199->17185 17211 7ffff6d134d5 17212 7ffff6d134da _calloc_dbg 17211->17212 17213 7ffff6d1350b FlsSetValue 17212->17213 17217 7ffff6d13548 17212->17217 17214 7ffff6d13520 17213->17214 17213->17217 17215 7ffff6d13e30 LeaveCriticalSection 17214->17215 17216 7ffff6d1352c GetCurrentThreadId 17215->17216 17216->17217 18403 7ffff6d133d6 18406 7ffff6d188d0 HeapDestroy 18403->18406 18405 7ffff6d133db 18406->18405 17218 7ffff6d15ad9 17219 7ffff6d15add 17218->17219 17224 7ffff6d16380 17219->17224 17221 7ffff6d15b3a 17228 7ffff6d19360 LeaveCriticalSection 17221->17228 17223 7ffff6d15c14 17225 7ffff6d16391 17224->17225 17226 7ffff6d16395 _CrtIsValidPointer 17224->17226 17225->17221 17226->17225 17227 7ffff6d163b6 HeapValidate 17226->17227 17227->17225 17228->17223 17229 7ffff6d166da 17230 7ffff6d16725 17229->17230 17231 7ffff6d16745 17229->17231 17230->17231 17235 7ffff6d19a70 17230->17235 17232 7ffff6d1677f 17231->17232 17234 7ffff6d19b10 __updatetmbcinfo LeaveCriticalSection 17231->17234 17234->17232 17237 7ffff6d19a79 _updatetlocinfoEx_nolock 17235->17237 17236 7ffff6d19ad8 17236->17231 17237->17236 17239 7ffff6d19360 LeaveCriticalSection 17237->17239 17239->17236 18416 7ffff6d2bfde 18417 7ffff6d2c00c 18416->18417 18420 7ffff6d2b530 wctomb_s 19 API calls 18417->18420 18425 7ffff6d2b99c 18417->18425 18418 7ffff6d2cc93 18419 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 18418->18419 18421 7ffff6d1bd70 _invalid_parameter 17 API calls 18418->18421 18423 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18419->18423 18420->18417 18421->18419 18422 7ffff6d2bada 18426 7ffff6d1bd70 _invalid_parameter 17 API calls 18422->18426 18424 7ffff6d2cd90 18423->18424 18425->18418 18425->18422 18426->18419 17263 7ffff6d22c9f 17264 7ffff6d22caf 17263->17264 17265 7ffff6d22ca6 17263->17265 17265->17264 17266 7ffff6d1bd70 _invalid_parameter 17 API calls 17265->17266 17266->17264 17267 7ffff6d2809f 17268 7ffff6d280b0 _calloc_dbg_impl 17267->17268 17269 7ffff6d28145 _calloc_dbg_impl 17267->17269 17269->17268 17270 7ffff6d1bd70 _invalid_parameter 17 API calls 17269->17270 17270->17268 17275 7ffff6d2d4a0 17276 7ffff6d2d4b7 std::bad_exception::~bad_exception 17275->17276 17277 7ffff6d2d4cc 17276->17277 17278 7ffff6d2d710 _Ref_count LeaveCriticalSection 17276->17278 17278->17277 18427 7ffff6d2a7a0 18431 7ffff6d2a61f 18427->18431 18428 7ffff6d2a726 WideCharToMultiByte 18429 7ffff6d2a791 GetLastError 18428->18429 18428->18431 18435 7ffff6d2a887 _dosmaperr __doserrno 18429->18435 18430 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18433 7ffff6d2a9f5 18430->18433 18431->18428 18432 7ffff6d2a7b0 WriteFile 18431->18432 18431->18435 18432->18431 18434 7ffff6d2a857 GetLastError 18432->18434 18434->18431 18435->18430 16405 7ffff6d1aca8 16406 7ffff6d1acb2 16405->16406 16410 7ffff6d174e0 16406->16410 16408 7ffff6d1acbc RtlAllocateHeap 16413 7ffff6d17490 GetModuleHandleW 16410->16413 16414 7ffff6d174b2 GetProcAddress 16413->16414 16415 7ffff6d174d1 ExitProcess 16413->16415 16414->16415 18459 7ffff6d13faa 18460 7ffff6d13e30 LeaveCriticalSection 18459->18460 18461 7ffff6d13fb6 GetCurrentThreadId 18460->18461 18462 7ffff6d13fea SetLastError 18461->18462 17297 7ffff6d110b0 17298 7ffff6d110da 17297->17298 17299 7ffff6d110fc 17298->17299 17303 7ffff6d11000 GetThreadLocale GetDateFormatA 17298->17303 17301 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17299->17301 17302 7ffff6d1112c 17301->17302 17304 7ffff6d11062 GetThreadLocale GetTimeFormatA 17303->17304 17305 7ffff6d1105b 17303->17305 17304->17305 17305->17299 18463 7ffff6d29fba 18467 7ffff6d29c4d 18463->18467 18464 7ffff6d2a06d WriteFile 18465 7ffff6d2a103 GetLastError 18464->18465 18464->18467 18466 7ffff6d29dd9 _dosmaperr __doserrno 18465->18466 18468 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18466->18468 18467->18464 18467->18466 18469 7ffff6d29f66 WideCharToMultiByte 18467->18469 18472 7ffff6d2fc00 WriteConsoleW CreateFileW _putwch_nolock 18467->18472 18474 7ffff6d2a158 GetLastError 18467->18474 18475 7ffff6d2f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 18467->18475 18476 7ffff6d2a1b5 GetLastError 18467->18476 18470 7ffff6d2a9f5 18468->18470 18469->18466 18471 7ffff6d29fbf WriteFile 18469->18471 18471->18467 18473 7ffff6d2a050 GetLastError 18471->18473 18472->18467 18473->18466 18473->18467 18474->18466 18475->18467 18476->18466 16633 18000c85c 16634 18000c8c2 16633->16634 16635 1800178a8 CreateProcessW 16634->16635 16636 18000ca47 16635->16636 17310 7ffff6d2bcbd 17311 7ffff6d2b99c 17310->17311 17312 7ffff6d2cc93 17311->17312 17314 7ffff6d2bada 17311->17314 17313 7ffff6d1bd70 _invalid_parameter 17 API calls 17312->17313 17318 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 17312->17318 17313->17318 17317 7ffff6d1bd70 _invalid_parameter 17 API calls 17314->17317 17315 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17316 7ffff6d2cd90 17315->17316 17317->17318 17318->17315 17319 7ffff6d1c080 HeapValidate 17320 7ffff6d1c0a2 17319->17320 18490 7ffff6d2b580 18491 7ffff6d2b5fa 18490->18491 18492 7ffff6d2b676 18491->18492 18493 7ffff6d2b6cb 18491->18493 18495 7ffff6d1bd70 _invalid_parameter 17 API calls 18492->18495 18494 7ffff6d2afb0 _fflush_nolock 17 API calls 18493->18494 18496 7ffff6d2b6fe 18493->18496 18494->18496 18501 7ffff6d2b6aa _LocaleUpdate::~_LocaleUpdate 18495->18501 18497 7ffff6d2b84d 18496->18497 18503 7ffff6d2b8a2 18496->18503 18498 7ffff6d1bd70 _invalid_parameter 17 API calls 18497->18498 18498->18501 18499 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18502 7ffff6d2cd90 18499->18502 18500 7ffff6d2b915 18504 7ffff6d1bd70 _invalid_parameter 17 API calls 18500->18504 18501->18499 18503->18500 18506 7ffff6d2b96a 18503->18506 18504->18501 18505 7ffff6d2cc93 18505->18501 18507 7ffff6d1bd70 _invalid_parameter 17 API calls 18505->18507 18506->18505 18508 7ffff6d2bada 18506->18508 18507->18501 18509 7ffff6d1bd70 _invalid_parameter 17 API calls 18508->18509 18509->18501 18532 7ffff6d2df8d 18533 7ffff6d2dfbb 18532->18533 18534 7ffff6d2eadf 18533->18534 18535 7ffff6d2eec0 25 API calls 18533->18535 18544 7ffff6d2da75 18533->18544 18536 7ffff6d2ef10 25 API calls 18534->18536 18535->18534 18538 7ffff6d2eafd 18536->18538 18537 7ffff6d2eca1 18545 7ffff6d1bd70 _invalid_parameter 17 API calls 18537->18545 18547 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 18537->18547 18540 7ffff6d2eb33 18538->18540 18541 7ffff6d2eec0 25 API calls 18538->18541 18539 7ffff6d2ec29 18542 7ffff6d2ebda 18539->18542 18543 7ffff6d2ef10 25 API calls 18539->18543 18540->18539 18553 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 18540->18553 18541->18540 18542->18544 18546 7ffff6d2eec0 25 API calls 18542->18546 18543->18542 18544->18537 18549 7ffff6d2dbb5 18544->18549 18545->18547 18546->18544 18548 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18547->18548 18550 7ffff6d2ed9e 18548->18550 18552 7ffff6d1bd70 _invalid_parameter 17 API calls 18549->18552 18551 7ffff6d2f000 wcsxfrm 2 API calls 18551->18553 18552->18547 18553->18542 18553->18551 18554 7ffff6d2ee40 25 API calls 18553->18554 18554->18553 18555 7ffff6d1c990 18559 7ffff6d14980 18555->18559 18557 7ffff6d1c9b8 EncodePointer 18558 7ffff6d1c9e5 18557->18558 18560 7ffff6d149cb _calloc_dbg_impl 18559->18560 18560->18557 18574 7ffff6d25393 18575 7ffff6d253a0 18574->18575 18576 7ffff6d253b4 __SehTransFilter 18575->18576 18577 7ffff6d253cc 18575->18577 18583 7ffff6d254a0 RaiseException 18576->18583 18584 7ffff6d254a0 RaiseException 18577->18584 18579 7ffff6d253ca 18581 7ffff6d1ed30 _FindAndUnlinkFrame 36 API calls 18579->18581 18582 7ffff6d253e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 18581->18582 18583->18579 18584->18579 17321 7ffff6d22695 17322 7ffff6d226a0 17321->17322 17323 7ffff6d1bd70 _invalid_parameter 17 API calls 17322->17323 17324 7ffff6d226ab 17322->17324 17323->17324 17329 7ffff6d24a95 17331 7ffff6d24aad __SehTransFilter 17329->17331 17330 7ffff6d24c2b 17331->17330 17332 7ffff6d25180 __SehTransFilter 38 API calls 17331->17332 17332->17330 16621 7ffff6d13599 16622 7ffff6d1359e 16621->16622 16624 7ffff6d18900 16621->16624 16625 7ffff6d18936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16624->16625 16626 7ffff6d18920 16624->16626 16625->16626 16626->16622 16627 7ffff6d14399 16628 7ffff6d143a6 16627->16628 16630 7ffff6d14377 16627->16630 16630->16627 16630->16628 16631 7ffff6d1abb0 DecodePointer 16630->16631 16632 7ffff6d1abd3 16631->16632 16632->16630 16202 7ffff6d18860 HeapCreate 16203 7ffff6d18891 GetVersion 16202->16203 16204 7ffff6d1888d 16202->16204 16205 7ffff6d188c1 16203->16205 16206 7ffff6d188a7 HeapSetInformation 16203->16206 16205->16204 16206->16205 17353 7ffff6d25260 17354 7ffff6d25296 __SehTransFilter _CreateFrameInfo 17353->17354 17357 7ffff6d1ed30 17354->17357 17356 7ffff6d253e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 17358 7ffff6d1ed3e 17357->17358 17359 7ffff6d1cf80 _inconsistency 36 API calls 17358->17359 17360 7ffff6d1ed4c 17358->17360 17359->17360 17361 7ffff6d1ed88 17360->17361 17362 7ffff6d1cf80 _inconsistency 36 API calls 17360->17362 17361->17356 17362->17361 18589 7ffff6d31160 18592 7ffff6d24e90 18589->18592 18591 7ffff6d31179 18593 7ffff6d24ebb 18592->18593 18594 7ffff6d24ecf 18592->18594 18593->18594 18595 7ffff6d1cf50 terminate 35 API calls 18593->18595 18594->18591 18595->18594 18596 7ffff6d21b64 18598 7ffff6d21b9d 18596->18598 18597 7ffff6d21bed 18598->18597 18599 7ffff6d2ab10 17 API calls 18598->18599 18600 7ffff6d21c86 18598->18600 18599->18600 18600->18597 18601 7ffff6d29290 23 API calls 18600->18601 18601->18597 16356 a50000 16357 a50183 16356->16357 16358 a5043e VirtualAlloc 16357->16358 16361 a50462 16358->16361 16359 a50531 GetNativeSystemInfo 16360 a5056d VirtualAlloc 16359->16360 16364 a50a7b 16359->16364 16362 a5058b 16360->16362 16361->16359 16361->16364 16363 a50a00 16362->16363 16366 a509d9 VirtualProtect 16362->16366 16363->16364 16365 a50a56 RtlAddFunctionTable 16363->16365 16365->16364 16366->16362 18602 7ffff6d2bb66 18603 7ffff6d2bb78 _CrtMemDumpAllObjectsSince wcsxfrm 18602->18603 18604 7ffff6d2bc46 18603->18604 18606 7ffff6d2b99c 18603->18606 18605 7ffff6d1bd70 _invalid_parameter 17 API calls 18604->18605 18610 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 18605->18610 18607 7ffff6d2cc93 18606->18607 18609 7ffff6d2bada 18606->18609 18608 7ffff6d1bd70 _invalid_parameter 17 API calls 18607->18608 18607->18610 18608->18610 18613 7ffff6d1bd70 _invalid_parameter 17 API calls 18609->18613 18611 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18610->18611 18612 7ffff6d2cd90 18611->18612 18613->18610 17376 7ffff6d18670 GetEnvironmentStringsW 17377 7ffff6d18690 17376->17377 17379 7ffff6d18697 WideCharToMultiByte 17376->17379 17380 7ffff6d1875f FreeEnvironmentStringsW 17379->17380 17381 7ffff6d18733 17379->17381 17380->17377 17381->17380 17382 7ffff6d1876e WideCharToMultiByte 17381->17382 17383 7ffff6d187c2 FreeEnvironmentStringsW 17382->17383 17384 7ffff6d187aa 17382->17384 17383->17377 17384->17383 16469 7ffff6d13471 16470 7ffff6d1347a 16469->16470 16471 7ffff6d134bc 16469->16471 16472 7ffff6d13496 16470->16472 16486 7ffff6d170b0 16470->16486 16481 7ffff6d17d00 16472->16481 16476 7ffff6d13e00 3 API calls 16477 7ffff6d134a0 16476->16477 16485 7ffff6d188d0 HeapDestroy 16477->16485 16479 7ffff6d134a5 16479->16471 16480 7ffff6d13e00 3 API calls 16479->16480 16480->16471 16482 7ffff6d17d0e 16481->16482 16483 7ffff6d1349b 16482->16483 16484 7ffff6d17d87 DeleteCriticalSection 16482->16484 16483->16476 16484->16482 16485->16479 16489 7ffff6d17280 16486->16489 16490 7ffff6d17296 _exit 16489->16490 16491 7ffff6d172c7 DecodePointer 16490->16491 16498 7ffff6d17368 _initterm 16490->16498 16509 7ffff6d1744e 16490->16509 16493 7ffff6d172e5 DecodePointer 16491->16493 16491->16498 16492 7ffff6d1745e 16495 7ffff6d170c3 16492->16495 16496 7ffff6d17520 _exit LeaveCriticalSection 16492->16496 16510 7ffff6d17314 16493->16510 16495->16472 16497 7ffff6d17479 16496->16497 16499 7ffff6d174e0 __crtExitProcess 3 API calls 16497->16499 16498->16509 16513 7ffff6d16210 16498->16513 16499->16495 16503 7ffff6d1736d DecodePointer 16512 7ffff6d13d00 RtlEncodePointer 16503->16512 16506 7ffff6d17449 16526 7ffff6d16f10 16506->16526 16508 7ffff6d17391 DecodePointer DecodePointer 16508->16510 16509->16492 16533 7ffff6d17520 16509->16533 16510->16498 16510->16503 16510->16508 16511 7ffff6d13d00 RtlEncodePointer 16510->16511 16511->16510 16512->16510 16514 7ffff6d16229 16513->16514 16515 7ffff6d1628f 16514->16515 16516 7ffff6d162cb 16514->16516 16517 7ffff6d1bd70 _invalid_parameter 17 API calls 16515->16517 16536 7ffff6d19360 LeaveCriticalSection 16516->16536 16519 7ffff6d162c3 16517->16519 16519->16509 16520 7ffff6d17100 16519->16520 16521 7ffff6d17112 16520->16521 16522 7ffff6d171e4 DecodePointer 16521->16522 16523 7ffff6d171fe 16522->16523 16537 7ffff6d13d00 RtlEncodePointer 16523->16537 16525 7ffff6d17219 16525->16506 16538 7ffff6d163e0 16526->16538 16528 7ffff6d16f33 16529 7ffff6d16f8e 16528->16529 16546 7ffff6d16660 16528->16546 16531 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16529->16531 16532 7ffff6d16fa7 16531->16532 16532->16509 16603 7ffff6d19360 LeaveCriticalSection 16533->16603 16535 7ffff6d1752e 16535->16492 16536->16519 16537->16525 16540 7ffff6d163f1 16538->16540 16539 7ffff6d16447 16541 7ffff6d1bd70 _invalid_parameter 17 API calls 16539->16541 16540->16539 16543 7ffff6d16480 16540->16543 16542 7ffff6d1647b 16541->16542 16542->16528 16545 7ffff6d16504 16543->16545 16550 7ffff6d19360 LeaveCriticalSection 16543->16550 16545->16528 16547 7ffff6d16681 _CrtMemDumpAllObjectsSince 16546->16547 16551 7ffff6d16850 16547->16551 16549 7ffff6d16698 _LocaleUpdate::~_LocaleUpdate 16549->16529 16550->16542 16552 7ffff6d16871 16551->16552 16553 7ffff6d16ba6 16552->16553 16556 7ffff6d168ed _CrtIsValidPointer 16552->16556 16581 7ffff6d19360 LeaveCriticalSection 16553->16581 16555 7ffff6d16bb0 16555->16549 16557 7ffff6d16976 16556->16557 16558 7ffff6d1695e IsBadReadPtr 16556->16558 16567 7ffff6d1692f 16556->16567 16559 7ffff6d16ad2 16557->16559 16560 7ffff6d16a29 16557->16560 16558->16557 16561 7ffff6d16add 16559->16561 16564 7ffff6d16b2d 16559->16564 16562 7ffff6d16a86 IsBadReadPtr 16560->16562 16563 7ffff6d16abe 16560->16563 16566 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16561->16566 16562->16563 16562->16567 16569 7ffff6d16bf0 16563->16569 16564->16567 16568 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 16564->16568 16566->16567 16567->16549 16568->16567 16570 7ffff6d16c28 16569->16570 16571 7ffff6d16c7a _CrtMemDumpAllObjectsSince 16570->16571 16572 7ffff6d16e25 _LocaleUpdate::~_LocaleUpdate 16570->16572 16576 7ffff6d16ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 16571->16576 16582 7ffff6d1c260 16571->16582 16573 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16572->16573 16574 7ffff6d16e89 16573->16574 16574->16567 16586 7ffff6d1c0c0 16576->16586 16578 7ffff6d16e12 16578->16567 16579 7ffff6d16dc7 16579->16578 16589 7ffff6d16ea0 16579->16589 16581->16555 16583 7ffff6d1c286 _CrtMemDumpAllObjectsSince wcsxfrm 16582->16583 16584 7ffff6d1f4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 16583->16584 16585 7ffff6d1c29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16583->16585 16584->16585 16585->16576 16593 7ffff6d22260 16586->16593 16588 7ffff6d1c103 16588->16579 16590 7ffff6d16ebd 16589->16590 16591 7ffff6d16ed1 16589->16591 16590->16591 16592 7ffff6d1be00 _invoke_watson_if_oneof 16 API calls 16590->16592 16591->16578 16592->16591 16594 7ffff6d2228b 16593->16594 16595 7ffff6d222e1 16594->16595 16598 7ffff6d2231f 16594->16598 16596 7ffff6d1bd70 _invalid_parameter 17 API calls 16595->16596 16600 7ffff6d22315 _calloc_dbg_impl 16596->16600 16597 7ffff6d22385 16599 7ffff6d1bd70 _invalid_parameter 17 API calls 16597->16599 16598->16597 16601 7ffff6d223c3 _calloc_dbg_impl 16598->16601 16599->16600 16600->16588 16601->16600 16602 7ffff6d1bd70 _invalid_parameter 17 API calls 16601->16602 16602->16600 16603->16535 18656 7ffff6d31370 18657 7ffff6d2af60 _unlock_file2 2 API calls 18656->18657 18658 7ffff6d31390 18657->18658 16207 7ffff6d18040 16208 7ffff6d18056 16207->16208 16209 7ffff6d1805b GetModuleFileNameA 16207->16209 16212 7ffff6d1aa40 16208->16212 16211 7ffff6d18083 16209->16211 16213 7ffff6d1aa57 16212->16213 16214 7ffff6d1aa4d 16212->16214 16213->16209 16216 7ffff6d19c10 16214->16216 16217 7ffff6d19c2a 16216->16217 16226 7ffff6d19b10 16217->16226 16219 7ffff6d19c34 16230 7ffff6d19f20 16219->16230 16221 7ffff6d19c51 16223 7ffff6d19ecd 16221->16223 16236 7ffff6d1a000 16221->16236 16223->16213 16224 7ffff6d19ce8 16224->16223 16249 7ffff6d19360 LeaveCriticalSection 16224->16249 16227 7ffff6d19b19 16226->16227 16229 7ffff6d19bde 16227->16229 16250 7ffff6d19360 LeaveCriticalSection 16227->16250 16229->16219 16231 7ffff6d19f49 16230->16231 16232 7ffff6d19f81 16231->16232 16233 7ffff6d19f5b GetOEMCP 16231->16233 16234 7ffff6d19f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 16232->16234 16235 7ffff6d19f88 GetACP 16232->16235 16233->16234 16234->16221 16235->16234 16237 7ffff6d19f20 __initmbctable 2 API calls 16236->16237 16238 7ffff6d1a028 16237->16238 16239 7ffff6d1a234 16238->16239 16244 7ffff6d1a039 __initmbctable 16238->16244 16245 7ffff6d1a08e __initmbctable 16238->16245 16241 7ffff6d1a25d IsValidCodePage 16239->16241 16239->16244 16243 7ffff6d1a27b GetCPInfo 16241->16243 16241->16244 16242 7ffff6d1a470 16242->16224 16243->16244 16248 7ffff6d1a295 __initmbctable 16243->16248 16262 7ffff6d13280 16244->16262 16246 7ffff6d1a5e0 __initmbctable 19 API calls 16245->16246 16246->16244 16251 7ffff6d1a5e0 GetCPInfo 16248->16251 16249->16223 16250->16229 16255 7ffff6d1a61f 16251->16255 16260 7ffff6d1a7dc 16251->16260 16252 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 16253 7ffff6d1aa30 16252->16253 16253->16244 16273 7ffff6d1f4d0 16255->16273 16256 7ffff6d1a734 16277 7ffff6d1ef00 16256->16277 16258 7ffff6d1a788 16259 7ffff6d1ef00 __initmbctable 7 API calls 16258->16259 16259->16260 16260->16252 16261 7ffff6d1a80a 16260->16261 16261->16244 16263 7ffff6d13289 16262->16263 16264 7ffff6d13294 16263->16264 16265 7ffff6d13720 RtlCaptureContext RtlLookupFunctionEntry 16263->16265 16264->16242 16266 7ffff6d13764 RtlVirtualUnwind 16265->16266 16267 7ffff6d137a5 16265->16267 16268 7ffff6d137c7 IsDebuggerPresent 16266->16268 16267->16268 16303 7ffff6d18d90 16268->16303 16270 7ffff6d13826 SetUnhandledExceptionFilter UnhandledExceptionFilter 16271 7ffff6d13844 _invoke_watson_if_oneof 16270->16271 16272 7ffff6d1384e GetCurrentProcess TerminateProcess 16270->16272 16271->16272 16272->16242 16274 7ffff6d1f4f9 _CrtMemDumpAllObjectsSince 16273->16274 16281 7ffff6d1f570 16274->16281 16276 7ffff6d1f550 _LocaleUpdate::~_LocaleUpdate 16276->16256 16278 7ffff6d1ef2c _CrtMemDumpAllObjectsSince 16277->16278 16288 7ffff6d1efb0 16278->16288 16280 7ffff6d1ef8e _LocaleUpdate::~_LocaleUpdate 16280->16258 16282 7ffff6d1f599 MultiByteToWideChar 16281->16282 16284 7ffff6d1f60b malloc _calloc_dbg_impl _MarkAllocaS 16282->16284 16286 7ffff6d1f604 _CrtMemDumpAllObjectsSince_stat 16282->16286 16285 7ffff6d1f68b MultiByteToWideChar 16284->16285 16284->16286 16285->16286 16287 7ffff6d1f6ca GetStringTypeW 16285->16287 16286->16276 16287->16286 16289 7ffff6d1efd4 __initmbctable 16288->16289 16290 7ffff6d1f068 MultiByteToWideChar 16289->16290 16292 7ffff6d1f0a5 _CrtMemDumpAllObjectsSince_stat 16290->16292 16293 7ffff6d1f0ac malloc _MarkAllocaS 16290->16293 16291 7ffff6d1f122 MultiByteToWideChar 16291->16292 16294 7ffff6d1f164 LCMapStringW 16291->16294 16292->16280 16293->16291 16293->16292 16294->16292 16295 7ffff6d1f1a8 16294->16295 16296 7ffff6d1f1b8 16295->16296 16302 7ffff6d1f222 malloc _MarkAllocaS 16295->16302 16296->16292 16297 7ffff6d1f1d9 LCMapStringW 16296->16297 16297->16292 16298 7ffff6d1f2ac LCMapStringW 16298->16292 16299 7ffff6d1f2ea 16298->16299 16300 7ffff6d1f341 WideCharToMultiByte 16299->16300 16301 7ffff6d1f2f4 WideCharToMultiByte 16299->16301 16300->16292 16301->16292 16302->16292 16302->16298 16303->16270 17396 7ffff6d1ae40 17397 7ffff6d1d490 std::exception::_Copy_str 17 API calls 17396->17397 17398 7ffff6d1ae59 17397->17398 17399 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17398->17399 17400 7ffff6d1ae86 std::exception::_Copy_str 17399->17400 17404 7ffff6d1af3a std::exception::_Copy_str 17400->17404 17419 7ffff6d20fd0 17400->17419 17402 7ffff6d1af0d 17403 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17402->17403 17403->17404 17405 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17404->17405 17406 7ffff6d1b2e0 17404->17406 17405->17406 17407 7ffff6d1b33e 17406->17407 17408 7ffff6d1d490 std::exception::_Copy_str 17 API calls 17406->17408 17429 7ffff6d20cc0 17407->17429 17410 7ffff6d1b311 17408->17410 17412 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 17410->17412 17412->17407 17413 7ffff6d1b37d 17416 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17413->17416 17414 7ffff6d1cff0 terminate 34 API calls 17415 7ffff6d1b373 17414->17415 17417 7ffff6d17090 _exit 33 API calls 17415->17417 17418 7ffff6d1b3a0 17416->17418 17417->17413 17420 7ffff6d20ff7 17419->17420 17423 7ffff6d20ff0 __SehTransFilter 17419->17423 17421 7ffff6d21055 17420->17421 17424 7ffff6d21093 _calloc_dbg_impl 17420->17424 17422 7ffff6d1bd70 _invalid_parameter 17 API calls 17421->17422 17422->17423 17423->17402 17424->17423 17425 7ffff6d2111a 17424->17425 17427 7ffff6d21158 17424->17427 17426 7ffff6d1bd70 _invalid_parameter 17 API calls 17425->17426 17426->17423 17427->17423 17428 7ffff6d1bd70 _invalid_parameter 17 API calls 17427->17428 17428->17423 17447 7ffff6d13d00 RtlEncodePointer 17429->17447 17431 7ffff6d20cf6 17432 7ffff6d20d23 LoadLibraryW 17431->17432 17433 7ffff6d20e15 17431->17433 17434 7ffff6d20d44 GetProcAddress 17432->17434 17443 7ffff6d20d3d 17432->17443 17436 7ffff6d20e39 DecodePointer DecodePointer 17433->17436 17446 7ffff6d20e68 17433->17446 17435 7ffff6d20d6a 7 API calls 17434->17435 17434->17443 17435->17433 17439 7ffff6d20df3 GetProcAddress EncodePointer 17435->17439 17436->17446 17437 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17442 7ffff6d1b358 17437->17442 17438 7ffff6d20f60 DecodePointer 17438->17443 17439->17433 17440 7ffff6d20f0d 17440->17438 17444 7ffff6d20f2f DecodePointer 17440->17444 17441 7ffff6d20eed DecodePointer 17441->17440 17442->17413 17442->17414 17443->17437 17444->17438 17445 7ffff6d20ec8 17444->17445 17445->17438 17446->17440 17446->17441 17446->17445 17447->17431 17448 7ffff6d2dc41 17449 7ffff6d2ee40 25 API calls 17448->17449 17451 7ffff6d2da75 17449->17451 17450 7ffff6d2eca1 17452 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 17450->17452 17453 7ffff6d1bd70 _invalid_parameter 17 API calls 17450->17453 17451->17450 17455 7ffff6d2dbb5 17451->17455 17454 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17452->17454 17453->17452 17456 7ffff6d2ed9e 17454->17456 17457 7ffff6d1bd70 _invalid_parameter 17 API calls 17455->17457 17457->17452 17458 7ffff6d19240 17459 7ffff6d1925f 17458->17459 17460 7ffff6d1924d 17458->17460 17461 7ffff6d19281 InitializeCriticalSectionAndSpinCount 17459->17461 17462 7ffff6d19295 17459->17462 17461->17462 17464 7ffff6d19360 LeaveCriticalSection 17462->17464 17464->17460 17465 7ffff6d17640 GetStartupInfoW 17466 7ffff6d17676 _calloc_dbg 17465->17466 17468 7ffff6d17ab9 17466->17468 17475 7ffff6d17689 17466->17475 17476 7ffff6d17a32 InitializeCriticalSectionAndSpinCount 17466->17476 17477 7ffff6d17a19 GetFileType 17466->17477 17467 7ffff6d17ce0 SetHandleCount 17467->17475 17468->17467 17469 7ffff6d17b95 GetStdHandle 17468->17469 17470 7ffff6d17c7b 17468->17470 17469->17470 17471 7ffff6d17bb9 17469->17471 17470->17467 17471->17470 17472 7ffff6d17bc8 GetFileType 17471->17472 17472->17470 17473 7ffff6d17beb InitializeCriticalSectionAndSpinCount 17472->17473 17473->17470 17473->17475 17476->17468 17476->17475 17477->17468 17477->17476 18659 7ffff6d11140 18660 7ffff6d1116a 18659->18660 18661 7ffff6d1118c 18660->18661 18662 7ffff6d1119a FileTimeToSystemTime 18660->18662 18664 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18661->18664 18662->18661 18663 7ffff6d111ae 18662->18663 18665 7ffff6d11000 4 API calls 18663->18665 18666 7ffff6d111d0 18664->18666 18665->18661 17478 7ffff6d30e40 17479 7ffff6d30e5e 17478->17479 17480 7ffff6d30e50 17478->17480 17480->17479 17481 7ffff6d13e00 3 API calls 17480->17481 17481->17479 17482 7ffff6d31040 17485 7ffff6d1e8f0 17482->17485 17484 7ffff6d3108f 17486 7ffff6d1e90d 17485->17486 17489 7ffff6d23cc0 17486->17489 17488 7ffff6d1e980 17488->17484 17490 7ffff6d23cdd 17489->17490 17492 7ffff6d23d82 17490->17492 17493 7ffff6d23ef3 __SehTransFilter 17490->17493 17500 7ffff6d23d62 17490->17500 17495 7ffff6d23dc8 17492->17495 17499 7ffff6d23e40 17492->17499 17492->17500 17493->17500 17521 7ffff6d240b0 17493->17521 17494 7ffff6d23ebd 17494->17500 17514 7ffff6d1e790 17494->17514 17496 7ffff6d23a60 __StateFromControlPc 36 API calls 17495->17496 17498 7ffff6d23dec 17496->17498 17503 7ffff6d23e08 17498->17503 17504 7ffff6d1cf80 _inconsistency 36 API calls 17498->17504 17499->17494 17501 7ffff6d23e93 17499->17501 17502 7ffff6d1cf80 _inconsistency 36 API calls 17499->17502 17500->17488 17505 7ffff6d24f20 __SehTransFilter 36 API calls 17501->17505 17502->17501 17507 7ffff6d24f20 17503->17507 17504->17503 17505->17494 17566 7ffff6d23b70 17507->17566 17509 7ffff6d1cf80 _inconsistency 36 API calls 17513 7ffff6d24f55 __SehTransFilter _SetImageBase __SetState 17509->17513 17510 7ffff6d25103 17511 7ffff6d2514a __SetState 17510->17511 17512 7ffff6d1cf80 _inconsistency 36 API calls 17510->17512 17511->17500 17512->17511 17513->17509 17513->17510 17515 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17514->17515 17516 7ffff6d1e7bc 17515->17516 17517 7ffff6d23b40 __StateFromControlPc 36 API calls 17516->17517 17518 7ffff6d1e7d0 __SehTransFilter 17517->17518 17519 7ffff6d24f20 __SehTransFilter 36 API calls 17518->17519 17520 7ffff6d1e81e 17519->17520 17520->17500 17522 7ffff6d23b40 __StateFromControlPc 36 API calls 17521->17522 17523 7ffff6d240ea 17522->17523 17524 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17523->17524 17525 7ffff6d24110 17524->17525 17570 7ffff6d23c70 17525->17570 17528 7ffff6d24133 __SetState 17573 7ffff6d23c00 17528->17573 17529 7ffff6d24176 17530 7ffff6d23c70 __GetUnwindTryBlock 37 API calls 17529->17530 17531 7ffff6d24174 17530->17531 17533 7ffff6d1cf80 _inconsistency 36 API calls 17531->17533 17547 7ffff6d241af _ValidateRead _SetThrowImageBase 17531->17547 17533->17547 17534 7ffff6d247d9 17537 7ffff6d247f3 17534->17537 17538 7ffff6d24847 17534->17538 17542 7ffff6d247d7 17534->17542 17535 7ffff6d24347 17535->17534 17536 7ffff6d243f5 17535->17536 17545 7ffff6d2466c __SehTransFilter 17536->17545 17582 7ffff6d1ea30 17536->17582 17587 7ffff6d24960 17537->17587 17539 7ffff6d1cf50 terminate 35 API calls 17538->17539 17539->17542 17541 7ffff6d24235 17541->17500 17542->17541 17544 7ffff6d1cf80 _inconsistency 36 API calls 17542->17544 17544->17541 17545->17542 17546 7ffff6d25bb0 __SehTransFilter 36 API calls 17545->17546 17548 7ffff6d24727 17546->17548 17547->17535 17547->17541 17550 7ffff6d1cf80 _inconsistency 36 API calls 17547->17550 17553 7ffff6d2428e 17547->17553 17548->17542 17549 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17548->17549 17551 7ffff6d24767 17549->17551 17550->17553 17552 7ffff6d1edc0 __SehTransFilter 9 API calls 17551->17552 17552->17542 17554 7ffff6d1cf80 _inconsistency 36 API calls 17553->17554 17555 7ffff6d242fa 17553->17555 17554->17555 17555->17535 17557 7ffff6d25bb0 __SehTransFilter 36 API calls 17555->17557 17556 7ffff6d24450 __SehTransFilter 17556->17545 17558 7ffff6d25180 __SehTransFilter 38 API calls 17556->17558 17559 7ffff6d24340 __SehTransFilter 17557->17559 17558->17556 17559->17535 17560 7ffff6d24393 17559->17560 17561 7ffff6d2435a __SehTransFilter 17559->17561 17562 7ffff6d1cf50 terminate 35 API calls 17560->17562 17576 7ffff6d24870 17561->17576 17562->17535 17567 7ffff6d23b9a 17566->17567 17568 7ffff6d23ba9 17566->17568 17569 7ffff6d23b40 __StateFromControlPc 36 API calls 17567->17569 17568->17513 17569->17568 17571 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17570->17571 17572 7ffff6d23c9c 17571->17572 17572->17528 17572->17529 17574 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17573->17574 17575 7ffff6d23c31 17574->17575 17575->17531 17597 7ffff6d2d4e0 17576->17597 17579 7ffff6d2d320 17581 7ffff6d2d375 17579->17581 17580 7ffff6d2d3ba RaiseException 17580->17535 17581->17580 17583 7ffff6d23b40 __StateFromControlPc 36 API calls 17582->17583 17584 7ffff6d1ea6f 17583->17584 17585 7ffff6d1cf80 _inconsistency 36 API calls 17584->17585 17586 7ffff6d1ea7a 17584->17586 17585->17586 17586->17556 17589 7ffff6d24990 17587->17589 17594 7ffff6d2498b 17587->17594 17588 7ffff6d249b2 __SehTransFilter 17590 7ffff6d24a41 17588->17590 17591 7ffff6d1cf80 _inconsistency 36 API calls 17588->17591 17588->17594 17589->17588 17604 7ffff6d13d00 RtlEncodePointer 17589->17604 17592 7ffff6d1ea30 __SehTransFilter 36 API calls 17590->17592 17591->17590 17595 7ffff6d24a8e __SehTransFilter 17592->17595 17594->17542 17595->17594 17596 7ffff6d25180 __SehTransFilter 38 API calls 17595->17596 17596->17594 17600 7ffff6d2d660 17597->17600 17601 7ffff6d2d676 std::exception::_Copy_str malloc 17600->17601 17603 7ffff6d2437d 17600->17603 17602 7ffff6d1d490 std::exception::_Copy_str 17 API calls 17601->17602 17601->17603 17602->17603 17603->17579 17604->17588 17605 7ffff6d1d04a 17606 7ffff6d1d1d8 DecodePointer 17605->17606 17607 7ffff6d1d1e8 17606->17607 17608 7ffff6d1d1f0 17607->17608 17609 7ffff6d17090 _exit 33 API calls 17607->17609 17610 7ffff6d1d209 17607->17610 17609->17610 17612 7ffff6d1d289 17610->17612 17614 7ffff6d13d00 RtlEncodePointer 17610->17614 17612->17608 17615 7ffff6d19360 LeaveCriticalSection 17612->17615 17614->17612 17615->17608 18675 7ffff6d1cb4f 18681 7ffff6d1cb5c 18675->18681 18676 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18677 7ffff6d1cf0f 18676->18677 18678 7ffff6d1cbeb GetStdHandle 18679 7ffff6d1cc94 18678->18679 18682 7ffff6d1cc07 std::exception::_Copy_str 18678->18682 18679->18676 18680 7ffff6d1cc99 18680->18679 18683 7ffff6d21640 17 API calls 18680->18683 18681->18678 18681->18679 18681->18680 18682->18679 18684 7ffff6d1cc73 WriteFile 18682->18684 18685 7ffff6d1cd10 18683->18685 18684->18679 18686 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18685->18686 18687 7ffff6d1cd3d GetModuleFileNameW 18686->18687 18688 7ffff6d1cdb1 18687->18688 18689 7ffff6d1cd68 18687->18689 18693 7ffff6d1ce5e 18688->18693 18704 7ffff6d23380 18688->18704 18690 7ffff6d21640 17 API calls 18689->18690 18691 7ffff6d1cd84 18690->18691 18692 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18691->18692 18692->18688 18694 7ffff6d22d80 17 API calls 18693->18694 18695 7ffff6d1ce76 18694->18695 18696 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18695->18696 18698 7ffff6d1cea3 18696->18698 18700 7ffff6d22d80 17 API calls 18698->18700 18699 7ffff6d1ce31 18701 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18699->18701 18702 7ffff6d1ceb9 18700->18702 18701->18693 18703 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18702->18703 18703->18679 18705 7ffff6d233a6 18704->18705 18706 7ffff6d2342f 18705->18706 18708 7ffff6d233bc _calloc_dbg_impl 18705->18708 18709 7ffff6d2346d _calloc_dbg_impl 18705->18709 18707 7ffff6d1bd70 _invalid_parameter 17 API calls 18706->18707 18707->18708 18708->18699 18709->18708 18710 7ffff6d23639 _calloc_dbg_impl 18709->18710 18711 7ffff6d235fb 18709->18711 18710->18708 18713 7ffff6d1bd70 _invalid_parameter 17 API calls 18710->18713 18712 7ffff6d1bd70 _invalid_parameter 17 API calls 18711->18712 18712->18708 18713->18708 18737 7ffff6d30550 18738 7ffff6d30575 18737->18738 18739 7ffff6d3055e 18737->18739 18739->18738 18740 7ffff6d30568 CloseHandle 18739->18740 18740->18738 17620 7ffff6d15854 17621 7ffff6d1585b _calloc_dbg_impl 17620->17621 17622 7ffff6d1c020 _free_base 2 API calls 17621->17622 17623 7ffff6d159d5 17622->17623 18756 7ffff6d15357 18759 7ffff6d19360 LeaveCriticalSection 18756->18759 18758 7ffff6d15361 18759->18758 17624 7ffff6d1a057 17625 7ffff6d1a061 17624->17625 17626 7ffff6d1a234 17625->17626 17632 7ffff6d1a08e __initmbctable 17625->17632 17627 7ffff6d1a25d IsValidCodePage 17626->17627 17631 7ffff6d1a22d __initmbctable 17626->17631 17629 7ffff6d1a27b GetCPInfo 17627->17629 17627->17631 17628 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17630 7ffff6d1a470 17628->17630 17629->17631 17633 7ffff6d1a295 __initmbctable 17629->17633 17631->17628 17634 7ffff6d1a5e0 __initmbctable 19 API calls 17632->17634 17635 7ffff6d1a5e0 __initmbctable 19 API calls 17633->17635 17634->17631 17635->17631 18760 7ffff6d1e55a 18761 7ffff6d1e564 18760->18761 18762 7ffff6d1e601 18761->18762 18763 7ffff6d1e5c2 RtlLookupFunctionEntry 18761->18763 18763->18762 17641 7ffff6d1425a FlsGetValue FlsSetValue 17642 7ffff6d14283 17641->17642 17643 7ffff6d1405b 17644 7ffff6d1406e 17643->17644 17649 7ffff6d19360 LeaveCriticalSection 17644->17649 17647 7ffff6d14224 17648 7ffff6d141bb _updatetlocinfoEx_nolock 17650 7ffff6d19360 LeaveCriticalSection 17648->17650 17649->17648 17650->17647 18764 7ffff6d2595c 18765 7ffff6d1cf50 terminate 35 API calls 18764->18765 18766 7ffff6d25961 18765->18766 17651 7ffff6d2465b 17652 7ffff6d2445a __SehTransFilter 17651->17652 17654 7ffff6d2466c __SehTransFilter 17652->17654 17662 7ffff6d25180 __SehTransFilter 38 API calls 17652->17662 17653 7ffff6d247d7 17655 7ffff6d2485b 17653->17655 17656 7ffff6d1cf80 _inconsistency 36 API calls 17653->17656 17654->17653 17657 7ffff6d25bb0 __SehTransFilter 36 API calls 17654->17657 17656->17655 17658 7ffff6d24727 17657->17658 17658->17653 17659 7ffff6d1e500 __SetUnwindTryBlock 37 API calls 17658->17659 17660 7ffff6d24767 17659->17660 17661 7ffff6d1edc0 __SehTransFilter 9 API calls 17660->17661 17661->17653 17662->17652 18767 7ffff6d24920 18770 7ffff6d2d530 18767->18770 18773 7ffff6d2d580 18770->18773 18774 7ffff6d2493d 18773->18774 18775 7ffff6d2d59a std::exception::_Tidy 18773->18775 18775->18774 18776 7ffff6d2d660 std::exception::_Copy_str 17 API calls 18775->18776 18776->18774 17663 7ffff6d15a25 17664 7ffff6d15a37 17663->17664 17665 7ffff6d1bd70 _invalid_parameter 17 API calls 17664->17665 17666 7ffff6d15aaf 17665->17666 17667 7ffff6d2e424 17668 7ffff6d2e469 _CrtMemDumpAllObjectsSince 17667->17668 17669 7ffff6d2e588 DecodePointer 17668->17669 17670 7ffff6d2e5fd _CrtMemDumpAllObjectsSince 17669->17670 17671 7ffff6d2e61b DecodePointer 17670->17671 17672 7ffff6d2e642 _CrtMemDumpAllObjectsSince 17670->17672 17671->17672 17673 7ffff6d2e666 DecodePointer 17672->17673 17675 7ffff6d2e68d std::exception::_Copy_str 17672->17675 17673->17675 17674 7ffff6d2eadf 17677 7ffff6d2ef10 25 API calls 17674->17677 17675->17674 17676 7ffff6d2eec0 25 API calls 17675->17676 17685 7ffff6d2da75 17675->17685 17676->17674 17678 7ffff6d2eafd 17677->17678 17679 7ffff6d2eb33 17678->17679 17681 7ffff6d2eec0 25 API calls 17678->17681 17680 7ffff6d2ec29 17679->17680 17694 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 17679->17694 17682 7ffff6d2ebda 17680->17682 17683 7ffff6d2ef10 25 API calls 17680->17683 17681->17679 17682->17685 17687 7ffff6d2eec0 25 API calls 17682->17687 17683->17682 17684 7ffff6d2eca1 17686 7ffff6d1bd70 _invalid_parameter 17 API calls 17684->17686 17688 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 17684->17688 17685->17684 17690 7ffff6d2dbb5 17685->17690 17686->17688 17687->17685 17689 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17688->17689 17691 7ffff6d2ed9e 17689->17691 17693 7ffff6d1bd70 _invalid_parameter 17 API calls 17690->17693 17692 7ffff6d2f000 wcsxfrm 2 API calls 17692->17694 17693->17688 17694->17682 17694->17692 17695 7ffff6d2ee40 25 API calls 17694->17695 17695->17694 18781 7ffff6d19328 18782 7ffff6d19336 EnterCriticalSection 18781->18782 18783 7ffff6d1932c 18781->18783 18783->18782 18788 7ffff6d2ff2d 18789 7ffff6d2ff37 18788->18789 18790 7ffff6d30042 18789->18790 18791 7ffff6d2ff47 18789->18791 18803 7ffff6d19360 LeaveCriticalSection 18790->18803 18792 7ffff6d3003d 18791->18792 18795 7ffff6d2ae90 _lock_file2 EnterCriticalSection 18791->18795 18794 7ffff6d3004c 18796 7ffff6d2ff97 18795->18796 18797 7ffff6d2ffd0 18796->18797 18799 7ffff6d2ffe1 18796->18799 18800 7ffff6d2ffbb 18796->18800 18798 7ffff6d2af60 _unlock_file2 2 API calls 18797->18798 18798->18792 18799->18797 18802 7ffff6d2fd70 _fflush_nolock 25 API calls 18799->18802 18801 7ffff6d2fd70 _fflush_nolock 25 API calls 18800->18801 18801->18797 18802->18797 18803->18794 18804 7ffff6d1b12b 18805 7ffff6d1b14c 18804->18805 18806 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 18805->18806 18807 7ffff6d1b2e0 18805->18807 18806->18807 18808 7ffff6d1b33e 18807->18808 18809 7ffff6d1d490 std::exception::_Copy_str 17 API calls 18807->18809 18810 7ffff6d20cc0 25 API calls 18808->18810 18811 7ffff6d1b311 18809->18811 18812 7ffff6d1b358 18810->18812 18813 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 18811->18813 18814 7ffff6d1b37d 18812->18814 18815 7ffff6d1cff0 terminate 34 API calls 18812->18815 18813->18808 18817 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18814->18817 18816 7ffff6d1b373 18815->18816 18818 7ffff6d17090 _exit 33 API calls 18816->18818 18819 7ffff6d1b3a0 18817->18819 18818->18814 17696 7ffff6d1e830 17697 7ffff6d1e857 17696->17697 17698 7ffff6d23cc0 __SehTransFilter 39 API calls 17697->17698 17699 7ffff6d1e8e3 17698->17699 16421 7ffff6d13d30 16439 7ffff6d17540 16421->16439 16426 7ffff6d13d42 16448 7ffff6d13e00 16426->16448 16427 7ffff6d13d4e FlsAlloc 16429 7ffff6d13d73 _calloc_dbg 16427->16429 16430 7ffff6d13d6a 16427->16430 16433 7ffff6d13da4 FlsSetValue 16429->16433 16434 7ffff6d13db9 16429->16434 16432 7ffff6d13e00 3 API calls 16430->16432 16431 7ffff6d13d47 16432->16431 16433->16434 16435 7ffff6d13dc2 16433->16435 16436 7ffff6d13e00 3 API calls 16434->16436 16453 7ffff6d13e30 16435->16453 16436->16431 16459 7ffff6d13d00 RtlEncodePointer 16439->16459 16441 7ffff6d17549 _initp_misc_winsig 16460 7ffff6d1cf20 EncodePointer 16441->16460 16443 7ffff6d13d39 16444 7ffff6d18fe0 16443->16444 16445 7ffff6d18ff6 16444->16445 16446 7ffff6d13d3e 16445->16446 16447 7ffff6d19022 InitializeCriticalSectionAndSpinCount 16445->16447 16446->16426 16446->16427 16447->16445 16447->16446 16449 7ffff6d13e23 16448->16449 16450 7ffff6d13e0d FlsFree 16448->16450 16461 7ffff6d190b0 16449->16461 16450->16449 16454 7ffff6d13ead 16453->16454 16467 7ffff6d19360 LeaveCriticalSection 16454->16467 16456 7ffff6d13ec7 _updatetlocinfoEx_nolock 16468 7ffff6d19360 LeaveCriticalSection 16456->16468 16458 7ffff6d13dce GetCurrentThreadId 16458->16431 16459->16441 16460->16443 16464 7ffff6d190be 16461->16464 16462 7ffff6d190fd DeleteCriticalSection 16462->16464 16463 7ffff6d13e28 16463->16431 16464->16462 16465 7ffff6d1914d 16464->16465 16465->16463 16466 7ffff6d19196 DeleteCriticalSection 16465->16466 16466->16465 16467->16456 16468->16458 18820 7ffff6d13130 18821 7ffff6d13170 __GSHandlerCheck 8 API calls 18820->18821 18822 7ffff6d13160 18821->18822 17709 7ffff6d16c32 17710 7ffff6d16c3c 17709->17710 17711 7ffff6d16c7a _CrtMemDumpAllObjectsSince 17710->17711 17712 7ffff6d16e25 _LocaleUpdate::~_LocaleUpdate 17710->17712 17715 7ffff6d1c260 _CrtMemDumpAllObjectsSince_stat 3 API calls 17711->17715 17716 7ffff6d16ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 17711->17716 17713 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17712->17713 17714 7ffff6d16e89 17713->17714 17715->17716 17717 7ffff6d1c0c0 _swprintf_p 17 API calls 17716->17717 17719 7ffff6d16dc7 17717->17719 17718 7ffff6d16e12 17719->17718 17720 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 17719->17720 17720->17718 17721 7ffff6d2d830 17722 7ffff6d2d8aa 17721->17722 17723 7ffff6d2d926 17722->17723 17726 7ffff6d2d97b 17722->17726 17724 7ffff6d1bd70 _invalid_parameter 17 API calls 17723->17724 17729 7ffff6d2d95a _LocaleUpdate::~_LocaleUpdate 17724->17729 17725 7ffff6d2d9ee 17727 7ffff6d1bd70 _invalid_parameter 17 API calls 17725->17727 17726->17725 17733 7ffff6d2da43 17726->17733 17727->17729 17728 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17730 7ffff6d2ed9e 17728->17730 17729->17728 17731 7ffff6d2eca1 17731->17729 17732 7ffff6d1bd70 _invalid_parameter 17 API calls 17731->17732 17732->17729 17733->17731 17734 7ffff6d2dbb5 17733->17734 17735 7ffff6d1bd70 _invalid_parameter 17 API calls 17734->17735 17735->17729 16612 7ffff6d13433 16613 7ffff6d13437 16612->16613 16619 7ffff6d13446 16612->16619 16614 7ffff6d17d00 _ioterm DeleteCriticalSection 16613->16614 16615 7ffff6d1343c 16614->16615 16616 7ffff6d13e00 3 API calls 16615->16616 16617 7ffff6d13441 16616->16617 16620 7ffff6d188d0 HeapDestroy 16617->16620 16620->16619 17736 7ffff6d2c435 17737 7ffff6d2c479 _CrtMemDumpAllObjectsSince 17736->17737 17738 7ffff6d2c598 DecodePointer 17737->17738 17739 7ffff6d2c60d _CrtMemDumpAllObjectsSince 17738->17739 17740 7ffff6d2c62b DecodePointer 17739->17740 17741 7ffff6d2c652 _CrtMemDumpAllObjectsSince 17739->17741 17740->17741 17742 7ffff6d2c676 DecodePointer 17741->17742 17752 7ffff6d2c69d std::exception::_Copy_str 17741->17752 17742->17752 17743 7ffff6d2b99c 17744 7ffff6d2cc93 17743->17744 17747 7ffff6d2bada 17743->17747 17746 7ffff6d1bd70 _invalid_parameter 17 API calls 17744->17746 17748 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 17744->17748 17745 7ffff6d2b530 wctomb_s 19 API calls 17745->17752 17746->17748 17751 7ffff6d1bd70 _invalid_parameter 17 API calls 17747->17751 17749 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 17748->17749 17750 7ffff6d2cd90 17749->17750 17751->17748 17752->17743 17752->17745 18836 7ffff6d29939 18837 7ffff6d29951 __doserrno 18836->18837 18838 7ffff6d1bd70 _invalid_parameter 17 API calls 18837->18838 18839 7ffff6d299d7 18838->18839 18840 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18839->18840 18841 7ffff6d2a9f5 18840->18841 17753 7ffff6d23e3b 17754 7ffff6d23ec7 17753->17754 17755 7ffff6d1e790 __SehTransFilter 37 API calls 17754->17755 17756 7ffff6d23ee4 17755->17756 17757 7ffff6d1443c 17758 7ffff6d1444c 17757->17758 17761 7ffff6d19360 LeaveCriticalSection 17758->17761 17760 7ffff6d148be 17761->17760 18853 7ffff6d2f53e 18854 7ffff6d2f55c 18853->18854 18855 7ffff6d2f74d 18854->18855 18856 7ffff6d30170 23 API calls 18854->18856 18857 7ffff6d13280 _CrtMemDumpAllObjectsSince_stat 8 API calls 18855->18857 18856->18855 18858 7ffff6d2f7c5 18857->18858

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                      • String ID: :Pt$aZ.$!k}$"<t$"BQa$#sa{$$cb($$v"P$)*E$*p$+80Z$+sui$,'a$,kb($-~5$1+t$1>#J$1D4v$3/Q$4cg$9cnt$:-ZZ$?#$@kb($A+M$CwT>$GBQ+$N tW$N7#6$Pv5=$QS}5$Qp_*$Qv5$Qv}N$VqQS$[`$]=5[$^ir$_>zT$_>zT$a%"^$aQTH$b('x$b(/N$bkg2$c(kA$eMh$g(%"$gWQ>tTQv5MVM6qQS<jb(kAk%aQTGeMhH)59cj$hH)}$iAk%$kj$k%$b$k%a^$kW]>$o(fA$oRP$pNR`$pw ~$p0$q.$$t+)s$t/p$uTQ2$u'($werfault.exe$xT]v$}LhH$L`$@+*$L1&$S<j$aEy$w5M$|Oi$hH
                                                                                                                                      • API String ID: 3056597726-2091011546
                                                                                                                                      • Opcode ID: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction ID: d4ce089d097ec61f49974b66eb24a8b35cb278973de01bb54a27a7d7f760a915
                                                                                                                                      • Opcode Fuzzy Hash: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction Fuzzy Hash: 0EE2C8B690A7C18FE374CF22AA847CD3AA1F341748F509218C7992FA1DCB795255CF86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 15 a50000-a50460 call a50aa8 * 2 VirtualAlloc 37 a50462-a50466 15->37 38 a5048a-a50494 15->38 39 a50468-a50488 37->39 41 a50a91-a50aa6 38->41 42 a5049a-a5049e 38->42 39->38 39->39 42->41 43 a504a4-a504a8 42->43 43->41 44 a504ae-a504b2 43->44 44->41 45 a504b8-a504bf 44->45 45->41 46 a504c5-a504d2 45->46 46->41 47 a504d8-a504e1 46->47 47->41 48 a504e7-a504f4 47->48 48->41 49 a504fa-a50507 48->49 50 a50531-a50567 GetNativeSystemInfo 49->50 51 a50509-a50511 49->51 50->41 53 a5056d-a50589 VirtualAlloc 50->53 52 a50513-a50518 51->52 54 a50521 52->54 55 a5051a-a5051f 52->55 56 a505a0-a505ac 53->56 57 a5058b-a5059e 53->57 59 a50523-a5052f 54->59 55->59 58 a505af-a505b2 56->58 57->56 61 a505b4-a505bf 58->61 62 a505c1-a505db 58->62 59->50 59->52 61->58 63 a505dd-a505e2 62->63 64 a5061b-a50622 62->64 65 a505e4-a505ea 63->65 66 a50628-a5062f 64->66 67 a506db-a506e2 64->67 68 a505ec-a50609 65->68 69 a5060b-a50619 65->69 66->67 70 a50635-a50642 66->70 71 a50864-a5086b 67->71 72 a506e8-a506f9 67->72 68->68 68->69 69->64 69->65 70->67 75 a50648-a5064f 70->75 73 a50917-a50929 71->73 74 a50871-a5087f 71->74 76 a50702-a50705 72->76 77 a50a07-a50a1a 73->77 78 a5092f-a50937 73->78 79 a5090e-a50911 74->79 80 a50654-a50658 75->80 81 a50707-a5070a 76->81 82 a506fb-a506ff 76->82 96 a50a40-a50a4a 77->96 97 a50a1c-a50a27 77->97 86 a5093b-a5093f 78->86 79->73 85 a50884-a508a9 79->85 87 a506c0-a506ca 80->87 83 a5070c-a5071d 81->83 84 a50788-a5078e 81->84 82->76 88 a50794-a507a2 83->88 89 a5071f-a50720 83->89 84->88 117 a50907-a5090c 85->117 118 a508ab-a508b1 85->118 93 a50945-a5095a 86->93 94 a509ec-a509fa 86->94 91 a506cc-a506d2 87->91 92 a5065a-a50669 87->92 98 a5085d-a5085e 88->98 99 a507a8 88->99 95 a50722-a50784 89->95 91->80 100 a506d4-a506d5 91->100 104 a5066b-a50678 92->104 105 a5067a-a5067e 92->105 102 a5095c-a5095e 93->102 103 a5097b-a5097d 93->103 94->86 106 a50a00-a50a01 94->106 95->95 112 a50786 95->112 115 a50a4c-a50a54 96->115 116 a50a7b-a50a8e 96->116 113 a50a38-a50a3e 97->113 98->71 114 a507ae-a507d4 99->114 100->67 119 a50960-a5096c 102->119 120 a5096e-a50979 102->120 108 a509a2-a509a4 103->108 109 a5097f-a50981 103->109 107 a506bd-a506be 104->107 110 a50680-a5068a 105->110 111 a5068c-a50690 105->111 106->77 107->87 129 a509a6-a509aa 108->129 130 a509ac-a509bb 108->130 124 a50983-a50987 109->124 125 a50989-a5098b 109->125 126 a506b6-a506ba 110->126 127 a506a5-a506a9 111->127 128 a50692-a506a3 111->128 112->88 113->96 121 a50a29-a50a35 113->121 142 a50835-a50839 114->142 143 a507d6-a507d9 114->143 115->116 122 a50a56-a50a79 RtlAddFunctionTable 115->122 116->41 117->79 131 a508b3-a508b9 118->131 132 a508bb-a508c8 118->132 123 a509be-a509bf 119->123 120->123 121->113 122->116 140 a509c5-a509cb 123->140 124->123 125->108 138 a5098d-a5098f 125->138 126->107 127->107 139 a506ab-a506b3 127->139 128->126 129->123 130->123 133 a508ea-a508fe 131->133 134 a508d3-a508e5 132->134 135 a508ca-a508d1 132->135 133->117 153 a50900-a50905 133->153 134->133 135->134 135->135 144 a50991-a50997 138->144 145 a50999-a509a0 138->145 139->126 146 a509cd-a509d3 140->146 147 a509d9-a509e9 VirtualProtect 140->147 151 a50844-a50850 142->151 152 a5083b 142->152 149 a507e3-a507f0 143->149 150 a507db-a507e1 143->150 144->123 145->140 146->147 147->94 155 a507f2-a507f9 149->155 156 a507fb-a5080d 149->156 154 a50812-a5082c 150->154 151->114 157 a50856-a50857 151->157 152->151 153->118 154->142 159 a5082e-a50833 154->159 155->155 155->156 156->154 157->98 159->143
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.245840199.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_a50000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                      • API String ID: 394283112-2517549848
                                                                                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction ID: a3945dc0e75cbc27927a35b730cf6b49e443d68bb6c371f12c3bd3faf26b7a82
                                                                                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                      • Instruction Fuzzy Hash: 4572C331618B488FDB29DF18C885AB9B7E1FB98305F14462DECCAD7211DB34E946CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 220 180011e5c-180011f0e call 1800153f4 223 180011f11-180011f17 220->223 224 18001228a-180012290 223->224 225 180011f1d 223->225 228 180012534-180012596 call 180025c30 224->228 229 180012296-18001229c 224->229 226 180011f23-180011f29 225->226 227 1800121da-180012280 call 180011ccc 225->227 230 1800121d0-1800121d5 226->230 231 180011f2f-180011f35 226->231 227->224 246 1800125a2 228->246 247 180012598-18001259d 228->247 234 1800122a2-1800122a8 229->234 235 180012449-180012525 call 180015ae0 229->235 230->223 236 1800125c4-180012680 call 180011ccc 231->236 237 180011f3b-180011f41 231->237 241 1800123f7-180012439 call 180025c30 234->241 242 1800122ae-1800122b4 234->242 245 18001252a-18001252f 235->245 258 180012685-1800126a5 236->258 243 1800121b6-1800121cb 237->243 244 180011f47-180011f4d 237->244 241->258 260 18001243f-180012444 241->260 248 1800125b3-1800125b9 242->248 249 1800122ba-1800123f2 call 18000a02c call 180011624 242->249 243->223 253 180011f53-180011f59 244->253 254 180012126-180012198 call 18001917c 244->254 255 180012115-180012121 245->255 256 1800125a7-1800125b0 246->256 247->255 248->258 259 1800125bf 248->259 249->256 253->248 261 180011f5f-1800120af call 18000bab8 253->261 266 18001219d-1800121b1 254->266 255->223 256->248 259->223 260->255 261->245 269 1800120b5-180012112 call 1800216e4 261->269 266->255 269->255
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :j$UI$UI$/$5$@u
                                                                                                                                      • API String ID: 0-1744832406
                                                                                                                                      • Opcode ID: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                                                                                      • Instruction ID: 62cabd7460019d857fad8ef6802a9940dae2da1dd4c69d60ad9891f806a9e916
                                                                                                                                      • Opcode Fuzzy Hash: d5fbd5fb42e64105118402a22ae1fd0938665267daf4f484be707b3cdea1b60d
                                                                                                                                      • Instruction Fuzzy Hash: 35421971A1470EDFCB58DFA8C49A6EEBBF2FB44348F008159E806A7250DB719619CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 322 180026f14-180026f3c 323 180026f41-180026f46 322->323 324 18002766b-180027670 323->324 325 180026f4c 323->325 326 180027966-1800279f8 call 180008534 call 18000efa8 324->326 327 180027676-18002767b 324->327 328 180026f52-180026f57 325->328 329 18002756c-180027666 call 18001cabc call 18000efa8 call 1800207c4 325->329 360 1800279fd-180027a68 call 1800207c4 326->360 330 180027681-180027686 327->330 331 180027817-1800278bc call 18000bc70 call 18000efa8 327->331 332 180027438-1800274dd call 180026c80 call 18000efa8 328->332 333 180026f5d-180026f62 328->333 329->323 336 18002768c-180027691 330->336 337 1800277bf-180027812 call 180025c30 330->337 366 1800278c1-180027961 call 1800207c4 331->366 368 1800274e2-180027567 call 1800207c4 332->368 339 180026f68-180026f6d 333->339 340 180027320-1800273b3 call 1800257c0 call 18000efa8 333->340 344 180027697-180027740 call 180021754 call 18000efa8 336->344 345 180027a6d-180027a72 336->345 337->323 347 180026f73-180026f78 339->347 348 180027204-18002731b call 18000b948 call 18000efa8 call 1800207c4 339->348 382 1800273b8-180027433 call 1800207c4 340->382 385 180027745-1800277ba call 1800207c4 344->385 361 1800270c4-1800270ce 345->361 362 180027a78 345->362 357 1800270cf-18002718a call 18002b1d4 call 18000efa8 347->357 358 180026f7e-180026f83 347->358 348->323 391 18002718f-1800271ff call 1800207c4 357->391 358->345 369 180026f89-180027052 call 180015df4 call 18000efa8 358->369 360->345 362->323 366->323 368->323 398 180027057-1800270bf call 1800207c4 369->398 382->323 385->323 391->323 398->361
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: F:^-$[9S$zUP$?'3$yc
                                                                                                                                      • API String ID: 0-3875576172
                                                                                                                                      • Opcode ID: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                                                                                      • Instruction ID: acf5a29543b44a4ac2cab22a28fc6f208f1c2d96f0abb29e90a070f971d4b191
                                                                                                                                      • Opcode Fuzzy Hash: 149e3d3d365d4ff99a41c49fe7a0ea6fd866fcc9ad2b25dafda07a3e1acf3aff
                                                                                                                                      • Instruction Fuzzy Hash: 13720C7050038E8FDF49DF24C88A6DE3BA1FB68388F114619FC56962A1C7B4DA65CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 402 180016320-180016344 403 18001634b-180016350 402->403 404 180016546-18001657e call 180011624 403->404 405 180016356-18001635b 403->405 416 180016583-180016588 404->416 407 180016361-180016366 405->407 408 18001658f-1800165d0 call 180011624 405->408 409 18001636c-180016371 407->409 410 1800164ae-180016541 call 18001917c 407->410 417 1800165d5-1800165e1 408->417 413 180016411-180016493 call 18000cec4 409->413 414 180016377-18001637c 409->414 410->403 426 180016498-18001649e 413->426 418 1800163e9-1800163f7 414->418 419 18001637e-180016383 414->419 416->417 421 18001658a 416->421 425 1800163fd-180016401 418->425 423 180016385-18001638a 419->423 424 180016397-1800163e4 call 180008350 419->424 421->403 423->416 427 180016390-180016395 423->427 424->403 429 180016403-18001640c 425->429 430 1800163f9-1800163fa 425->430 426->417 431 1800164a4-1800164a9 426->431 427->403 429->403 430->425 431->403
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !$>]$>]$vM/${Wo
                                                                                                                                      • API String ID: 0-1672528178
                                                                                                                                      • Opcode ID: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                                                                                      • Instruction ID: 47ac1da3a1e26fe678bf2a9ce2069fe56df1d0f6d245f307fc2b30da9b08538d
                                                                                                                                      • Opcode Fuzzy Hash: 3476f63b1fd483a3e4edb66e4c1250727eb216b571a6250b7c7aa87006e10f17
                                                                                                                                      • Instruction Fuzzy Hash: 5C81197051464CABDBE9DF28C8C9BDD3BA0FB58394F906119FD02862A0DB74D9C5CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 524 180001378-18000139d 525 1800013a2 524->525 526 1800013a7-1800013ad 525->526 527 1800013b3-1800013b9 526->527 528 1800017a5-1800018d3 call 180011ccc * 2 526->528 529 1800016a8-1800017a0 call 180025c30 * 2 527->529 530 1800013bf-1800013c5 527->530 547 1800018d8 528->547 529->525 534 1800013cb-1800013d1 530->534 535 1800018ee-1800019a7 call 1800113e0 530->535 539 180001504-1800015f6 call 180003840 call 1800140d8 534->539 540 1800013d7-1800013d9 534->540 543 1800019ac-1800019b6 535->543 556 1800015fb-1800016a3 call 1800207c4 539->556 545 1800018dd-1800018e3 540->545 546 1800013df-1800014e9 call 180017620 540->546 545->543 549 1800018e9 545->549 554 1800014fa-1800014ff 546->554 555 1800014eb-1800014f5 546->555 547->545 549->526 554->525 555->525 556->547
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %DcZ$L\`$u%$vr
                                                                                                                                      • API String ID: 0-873403245
                                                                                                                                      • Opcode ID: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                                                                                      • Instruction ID: 7a4330a3d3912fed14e69a2d18b4041e28774fe6b527757d4cbe653c4a95fa98
                                                                                                                                      • Opcode Fuzzy Hash: 2030f1da5196c9f476bb93962b4ebdec29646a183379a03d07fdefea4280d3e9
                                                                                                                                      • Instruction Fuzzy Hash: 0912F47152068CDFCB8CDF28C88AADD7BA1FB48398F956219FD0A97250D774D984CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 559 180001d58-180001d95 560 180001d9a 559->560 561 180001d9c-180001da2 560->561 562 180001da8-180001dae 561->562 563 18000248e 561->563 565 180001db4-180001dba 562->565 566 180002197-1800021a4 562->566 564 180002493-180002499 563->564 564->561 567 18000249f-1800024ac 564->567 568 180001e9b-18000201d call 18000eef4 call 1800196ec 565->568 569 180001dc0-180001dc6 565->569 570 1800021a6-1800021ac 566->570 571 1800021ae-1800021ca 566->571 585 180002024-18000218c call 1800196ec call 180008db0 568->585 586 18000201f 568->586 569->564 573 180001dcc-180001e8b call 18001c158 569->573 574 1800021d0-180002470 call 18001d014 call 1800196ec call 180008db0 570->574 571->574 573->567 583 180001e91-180001e96 573->583 589 180002475-18000247d 574->589 583->561 585->567 594 180002192 585->594 586->585 589->567 591 18000247f-180002489 589->591 591->561 594->560
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .mZ$\$~V6k$%T
                                                                                                                                      • API String ID: 0-3287852823
                                                                                                                                      • Opcode ID: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                                                                                      • Instruction ID: 166b9a2b8c7d7ea13ff64321e1c32e26f96a2e299ccb60065a18498a6503f561
                                                                                                                                      • Opcode Fuzzy Hash: ccbc70a1b43ffc6d5414b274ff0ecbed60153be03e3051f192a6aa15e06d1cac
                                                                                                                                      • Instruction Fuzzy Hash: 0402E8711013C8CBEBBECFA4D885BD97BA9FB44B44F10661AE84AAE250CBB45745CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • HeapCreate.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FFFF6D133C2), ref: 00007FFFF6D18876
                                                                                                                                      • GetVersion.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFF6D133C2), ref: 00007FFFF6D18891
                                                                                                                                      • HeapSetInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFF6D133C2), ref: 00007FFFF6D188BB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$CreateInformationVersion
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3563531100-0
                                                                                                                                      • Opcode ID: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                      • Instruction ID: ef244509d0c1193bd2ca2044a4c5d6c45b023259976a79b6a4bd6d62d579320f
                                                                                                                                      • Opcode Fuzzy Hash: 48cf33cfee9be34a63005782b3e03b00dcbae59413766f72d2946869900c76f4
                                                                                                                                      • Instruction Fuzzy Hash: C5F05E75E08A5282F7109710B90A37E63E8BF48344F904635D95D966E4EF7D9589C600
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 601 18001d510-18001d54b 602 18001d550-18001d556 601->602 603 18001d94c-18001d9d1 call 180011ccc 602->603 604 18001d55c-18001d562 602->604 615 18001d9d6-18001d9dc 603->615 605 18001d568-18001d56e 604->605 606 18001d7aa-18001d7c7 604->606 608 18001d574-18001d57a 605->608 609 18001d745-18001d78f call 18001ca18 605->609 606->602 611 18001d7cd-18001d7e5 606->611 613 18001d67a-18001d740 call 1800035cc 608->613 614 18001d580-18001d586 608->614 619 18001d794-18001d79a 609->619 616 18001d87b-18001d8a1 611->616 617 18001d7eb-18001d878 call 180020f44 611->617 613->602 620 18001d649-18001d675 call 18001094c 614->620 621 18001d58c-18001d592 614->621 622 18001d9de 615->622 623 18001da50-18001da5c 615->623 625 18001d935-18001d936 616->625 626 18001d8a7-18001d933 call 180020f44 616->626 617->616 619->623 629 18001d7a0-18001d7a5 619->629 620->602 630 18001d598-18001d59e 621->630 631 18001d63f-18001d644 621->631 622->602 627 18001d939-18001d93c 625->627 626->627 627->602 635 18001d942-18001d947 627->635 629->602 636 18001d5a4-18001d5aa 630->636 637 18001d9e3-18001da4b call 18000a3f4 630->637 631->602 635->602 636->615 640 18001d5b0-18001d63a call 1800141c8 636->640 637->623 640->602
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D"C!$r>$7
                                                                                                                                      • API String ID: 0-4181936694
                                                                                                                                      • Opcode ID: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                                                                                      • Instruction ID: 0283378d108cf163dc6514248e6e0b5631fea62f1129ef615c9b8fd25e2e86b8
                                                                                                                                      • Opcode Fuzzy Hash: 541cc3c13b8465e2a0518f703328e58551f25428cc9c4eed4f201bddabca6e18
                                                                                                                                      • Instruction Fuzzy Hash: 1BE1EF70510B4CEBDBD9DF28D8CAADD3BA0FB48394FA06219FD0686250D775D989CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 078$GDo$}
                                                                                                                                      • API String ID: 0-303245572
                                                                                                                                      • Opcode ID: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                                                                                      • Instruction ID: 0c94e6823936b68487d3afc04f5daf4118d9ac6b30c0afcc694cd4a40111a1d0
                                                                                                                                      • Opcode Fuzzy Hash: 8956c442c33fd1cde17bd2344d54593dce01cac8c777ad426ea07fe8eec3f5fb
                                                                                                                                      • Instruction Fuzzy Hash: 32D1CAB051A784AFC398DF28C1CA94BBBE0FB84754F906A1DF88686260D7B0D945CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: e@-0$f $wC
                                                                                                                                      • API String ID: 0-2741453468
                                                                                                                                      • Opcode ID: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                                                                                      • Instruction ID: f8f9b13c1cb793f3116966172e7ed192e0f5529545d7cab8ca7c6d0d9d04acad
                                                                                                                                      • Opcode Fuzzy Hash: 6e670c046987691f0a1e9af823784eece018238e228c51a72b7d39087d84c909
                                                                                                                                      • Instruction Fuzzy Hash: E2319571518B848FD3A8DF28C48975ABBE1FB84344F608A1DE6DACB260DB709549CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: L=`$rKS(
                                                                                                                                      • API String ID: 0-4157335196
                                                                                                                                      • Opcode ID: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                                                                                      • Instruction ID: c6b4aee86e77721e5ec6a37c1ce5251b52915c7d30808e23b45806a77bf6ffc0
                                                                                                                                      • Opcode Fuzzy Hash: 0ffd1ea2413f9b71380f5aeaf5e19bad7dcec336af59defbaf39c2d3ae1cfae5
                                                                                                                                      • Instruction Fuzzy Hash: FD51BC705183848FC769DF29C18A64BBBF1FBC6784F108A1DE69A86261D772D909CF43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Wm$`W
                                                                                                                                      • API String ID: 0-829970788
                                                                                                                                      • Opcode ID: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                                                                                      • Instruction ID: 3e5335a01fca1db20c73b4a4a46b2fe43dbf21032e81bd0b2231691c24575172
                                                                                                                                      • Opcode Fuzzy Hash: 1814abb82c64624d0c82e6b0c2fd8fef1d44b2e07111184ee76eb17802e65ade
                                                                                                                                      • Instruction Fuzzy Hash: F041C070D1461C8FCF48DFA9D886ADDBBB0FB48304F20821DE456B6260C7789948CF69
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8h
                                                                                                                                      • API String ID: 0-2787117397
                                                                                                                                      • Opcode ID: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                                                                                      • Instruction ID: eb392778bd881193a348804f8d52045fa41d3382a0d9eae0dd8f361f159f4541
                                                                                                                                      • Opcode Fuzzy Hash: d20b5c2dabe29708a31ba0e8275e2e5ac6bcf12f9e6970397621dbc27d768f27
                                                                                                                                      • Instruction Fuzzy Hash: 28D12E7060578C8FEBBADF24CC997DE3BA0FB49744F504219D88A8E260CB745B49CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _calloc_dbg$__initmbctable_invalid_parameter_invoke_watson_if_error
                                                                                                                                      • String ID: _setenvp$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdenvp.c$strcpy_s(*env, cchars, p)$~
                                                                                                                                      • API String ID: 1648969265-681193798
                                                                                                                                      • Opcode ID: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                                                                                      • Instruction ID: a5d5bd99345729e20803b77a7d8b1dc167dae226694d4eec85e71692900aa7a4
                                                                                                                                      • Opcode Fuzzy Hash: 7e1fe505fd56acdb14f78debd1a12e937537e8dbef1c806f5e343d777d2f76cd
                                                                                                                                      • Instruction Fuzzy Hash: 7B516062A1DA8781F750CB14E48136EB3E8FB84794F500235EAAE877E5EFBDD4408B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFF6D17540: _initp_misc_winsig.LIBCMTD ref: 00007FFFF6D1757B
                                                                                                                                        • Part of subcall function 00007FFFF6D17540: _initp_eh_hooks.LIBCMTD ref: 00007FFFF6D17585
                                                                                                                                        • Part of subcall function 00007FFFF6D18FE0: InitializeCriticalSectionAndSpinCount.KERNEL32 ref: 00007FFFF6D1906F
                                                                                                                                      • FlsAlloc.KERNEL32 ref: 00007FFFF6D13D55
                                                                                                                                        • Part of subcall function 00007FFFF6D13E00: FlsFree.KERNEL32 ref: 00007FFFF6D13E13
                                                                                                                                        • Part of subcall function 00007FFFF6D13E00: _mtdeletelocks.LIBCMTD ref: 00007FFFF6D13E23
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocCountCriticalFreeInitializeSectionSpin_initp_eh_hooks_initp_misc_winsig_mtdeletelocks
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tidtable.c
                                                                                                                                      • API String ID: 3828364660-3898981997
                                                                                                                                      • Opcode ID: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                                                                                      • Instruction ID: 9500eec7eb9152bb76b7db91007c1301cd75d65ea0bf75c09d183790c97840ca
                                                                                                                                      • Opcode Fuzzy Hash: d477e7b81e7d5bc1b77b4ca7ebd045b02c1d24898f8e6974664b8d56d25d9aa1
                                                                                                                                      • Instruction Fuzzy Hash: CC111970A2D64386F350AB65E94677D66E9BF84760F014335E5BE822E6FFACE8048600
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 16%
                                                                                                                                      			E00007FFF7FFFF6D1F570(intOrPtr __edx, long long __rcx, void* __rdx, long long __r8, void* _a8, intOrPtr _a16, long long _a24, intOrPtr _a32, void* _a40, intOrPtr _a48, intOrPtr _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				intOrPtr _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				signed int _v48;
                                                                                                                                      				int _v52;
                                                                                                                                      				int _v56;
                                                                                                                                      				signed int _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				void* _t53;
                                                                                                                                      				long long _t82;
                                                                                                                                      
                                                                                                                                      				_a32 = r9d;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __edx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				if (_a48 != 0) goto 0xf6d1f5ab;
                                                                                                                                      				_a48 =  *((intOrPtr*)( *_a8 + 4));
                                                                                                                                      				if (_a64 == 0) goto 0xf6d1f5bf;
                                                                                                                                      				_v32 = 9;
                                                                                                                                      				goto 0xf6d1f5c7;
                                                                                                                                      				_v32 = 1;
                                                                                                                                      				_v64 = 0;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				r9d = _a32;
                                                                                                                                      				_v48 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                      				if (_v48 != 0) goto 0xf6d1f60b;
                                                                                                                                      				goto 0xf6d1f6f8;
                                                                                                                                      				if (0 != 0) goto 0xf6d1f652;
                                                                                                                                      				if (_v48 <= 0) goto 0xf6d1f652;
                                                                                                                                      				if (_v48 - 0xfffffff0 > 0) goto 0xf6d1f652;
                                                                                                                                      				_t82 = _v48 + _v48 + 0x10;
                                                                                                                                      				_t53 = malloc(??); // executed
                                                                                                                                      				E00007FFF7FFFF6D1F3B0(_t53, 0xdddd, _t82);
                                                                                                                                      				_v24 = _t82;
                                                                                                                                      				goto 0xf6d1f65b;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_v40 = _v24;
                                                                                                                                      				if (_v40 != 0) goto 0xf6d1f674;
                                                                                                                                      				goto 0xf6d1f6f8;
                                                                                                                                      				E00007FFF7FFFF6D132B0(0, _a48, 0, _v40, __rdx, _v48 << 1);
                                                                                                                                      				_v64 = _v48;
                                                                                                                                      				_v72 = _v40;
                                                                                                                                      				r9d = _a32;
                                                                                                                                      				_v52 = MultiByteToWideChar(??, ??, ??, ??, ??, ??);
                                                                                                                                      				if (_v52 == 0) goto 0xf6d1f6ea;
                                                                                                                                      				r8d = _v52;
                                                                                                                                      				_v56 = GetStringTypeW(??, ??, ??, ??);
                                                                                                                                      				E00007FFF7FFFF6D1F3E0(_v40);
                                                                                                                                      				return _v56;
                                                                                                                                      			}













                                                                                                                                      0x7ffff6d1f570
                                                                                                                                      0x7ffff6d1f575
                                                                                                                                      0x7ffff6d1f57a
                                                                                                                                      0x7ffff6d1f57e
                                                                                                                                      0x7ffff6d1f587
                                                                                                                                      0x7ffff6d1f597
                                                                                                                                      0x7ffff6d1f5a4
                                                                                                                                      0x7ffff6d1f5b3
                                                                                                                                      0x7ffff6d1f5b5
                                                                                                                                      0x7ffff6d1f5bd
                                                                                                                                      0x7ffff6d1f5bf
                                                                                                                                      0x7ffff6d1f5c7
                                                                                                                                      0x7ffff6d1f5cf
                                                                                                                                      0x7ffff6d1f5d8
                                                                                                                                      0x7ffff6d1f5f9
                                                                                                                                      0x7ffff6d1f602
                                                                                                                                      0x7ffff6d1f606
                                                                                                                                      0x7ffff6d1f60f
                                                                                                                                      0x7ffff6d1f616
                                                                                                                                      0x7ffff6d1f62a
                                                                                                                                      0x7ffff6d1f631
                                                                                                                                      0x7ffff6d1f639
                                                                                                                                      0x7ffff6d1f646
                                                                                                                                      0x7ffff6d1f64b
                                                                                                                                      0x7ffff6d1f650
                                                                                                                                      0x7ffff6d1f652
                                                                                                                                      0x7ffff6d1f660
                                                                                                                                      0x7ffff6d1f66b
                                                                                                                                      0x7ffff6d1f66f
                                                                                                                                      0x7ffff6d1f686
                                                                                                                                      0x7ffff6d1f68f
                                                                                                                                      0x7ffff6d1f698
                                                                                                                                      0x7ffff6d1f69d
                                                                                                                                      0x7ffff6d1f6bf
                                                                                                                                      0x7ffff6d1f6c8
                                                                                                                                      0x7ffff6d1f6d2
                                                                                                                                      0x7ffff6d1f6e6
                                                                                                                                      0x7ffff6d1f6ef
                                                                                                                                      0x7ffff6d1f6fc

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocaMarkStringTypemalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2618398691-0
                                                                                                                                      • Opcode ID: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                      • Instruction ID: 6185e7db614c34a5f4948760c5613ccc7198431b3bd73d6a3773d16ea883dde3
                                                                                                                                      • Opcode Fuzzy Hash: 05827e3f81ca9d4f9e036e9cc38fe06689f9ef4e573a4afec1c92632646a1a95
                                                                                                                                      • Instruction Fuzzy Hash: 7641E93651C6868AE760CB15E08436EB7E4F785794F104235EAAE43BA8EFBCD444CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileModuleName__initmbctable
                                                                                                                                      • String ID: C:\Windows\SYSTEM32\regsvr32.exe$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\stdargv.c
                                                                                                                                      • API String ID: 3548084100-2649671803
                                                                                                                                      • Opcode ID: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                                                                                      • Instruction ID: 5b43292184585b6de42c513f435005777f032159aa18fbc5fcd0d0062f7737c3
                                                                                                                                      • Opcode Fuzzy Hash: b22e410beffd46978b7d2afc3cd069083579849eea9e12d44582c014dad21e95
                                                                                                                                      • Instruction Fuzzy Hash: EE413F22A19A8681EB50CB14E48137EB7A8FB857A4F500736E6BE43BE4EF7DD1448700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 23%
                                                                                                                                      			E00007FFF7FFFF6D1A5E0(long long __rcx, void* _a8) {
                                                                                                                                      				signed int _v24;
                                                                                                                                      				char _v42;
                                                                                                                                      				void* _v48;
                                                                                                                                      				signed int _v56;
                                                                                                                                      				char _v312;
                                                                                                                                      				signed char* _v328;
                                                                                                                                      				char _v584;
                                                                                                                                      				char _v840;
                                                                                                                                      				char _v1352;
                                                                                                                                      				char _v1384;
                                                                                                                                      				char _v1392;
                                                                                                                                      				intOrPtr _v1400;
                                                                                                                                      				long long _v1408;
                                                                                                                                      				long long _v1416;
                                                                                                                                      				signed long long _t206;
                                                                                                                                      				signed char* _t214;
                                                                                                                                      				signed long long _t223;
                                                                                                                                      				intOrPtr _t225;
                                                                                                                                      				intOrPtr _t226;
                                                                                                                                      				signed long long _t233;
                                                                                                                                      
                                                                                                                                      				_t224 = __rcx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_t206 =  *0xf6d3b018; // 0x6e2064443ac8
                                                                                                                                      				_v24 = _t206 ^ _t233;
                                                                                                                                      				if (GetCPInfo(??, ??) == 0) goto 0xf6d1a906;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				goto 0xf6d1a63c;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0xf6d1a661;
                                                                                                                                      				 *((char*)(_t233 + _a8 + 0x470)) = _v56 & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a62c;
                                                                                                                                      				_v312 = 0x20;
                                                                                                                                      				_v328 =  &_v42;
                                                                                                                                      				goto 0xf6d1a68f;
                                                                                                                                      				_v328 =  &(_v328[2]);
                                                                                                                                      				if (( *_v328 & 0x000000ff) == 0) goto 0xf6d1a6ea;
                                                                                                                                      				_v56 =  *_v328 & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a6c2;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				_t214 = _v328;
                                                                                                                                      				if (_v56 - ( *(_t214 + 1) & 0x000000ff) > 0) goto 0xf6d1a6e8;
                                                                                                                                      				 *((char*)(_t233 + _t214 + 0x470)) = 0x20;
                                                                                                                                      				goto 0xf6d1a6b2;
                                                                                                                                      				goto 0xf6d1a67b;
                                                                                                                                      				_v1392 = 0;
                                                                                                                                      				_v1400 =  *((intOrPtr*)(_a8 + 0xc));
                                                                                                                                      				_v1408 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1416 =  &_v1352;
                                                                                                                                      				r9d = 0x100;
                                                                                                                                      				E00007FFF7FFFF6D1F4D0(1,  &_v1352, __rcx,  &_v312); // executed
                                                                                                                                      				_v1384 = 0;
                                                                                                                                      				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1400 = 0x100;
                                                                                                                                      				_v1408 =  &_v840;
                                                                                                                                      				_v1416 = 0x100;
                                                                                                                                      				r8d = 0x100;
                                                                                                                                      				E00007FFF7FFFF6D1EF00( *((intOrPtr*)(_a8 + 0xc)), _a8, _t224,  &_v312);
                                                                                                                                      				_v1384 = 0;
                                                                                                                                      				_v1392 =  *((intOrPtr*)(_a8 + 4));
                                                                                                                                      				_v1400 = 0x100;
                                                                                                                                      				_v1408 =  &_v584;
                                                                                                                                      				_v1416 = 0x100;
                                                                                                                                      				r8d = 0x200;
                                                                                                                                      				_t223 = _a8;
                                                                                                                                      				E00007FFF7FFFF6D1EF00( *((intOrPtr*)(_t223 + 0xc)), _t223, _t224,  &_v312);
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0xf6d1a901;
                                                                                                                                      				if (( *(_t233 + 0x60 + _t223 * 2) & 1) == 0) goto 0xf6d1a879;
                                                                                                                                      				_t225 = _a8;
                                                                                                                                      				 *((char*)(_a8 + _t225 + 0x1c)) =  *(_t225 + _t223 + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                      				 *((char*)(_a8 + _t225 + 0x11d)) =  *(_t233 + _t223 + 0x260) & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a8fc;
                                                                                                                                      				if (( *(_t233 + 0x60 + _t223 * 2) & 2) == 0) goto 0xf6d1a8e5;
                                                                                                                                      				_t226 = _a8;
                                                                                                                                      				 *((char*)(_a8 + _t226 + 0x1c)) =  *(_t226 + _t223 + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                      				 *((char*)(_a8 + _t226 + 0x11d)) =  *(_t233 + _t223 + 0x360) & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a8fc;
                                                                                                                                      				 *((char*)(_a8 + _t223 + 0x11d)) = 0;
                                                                                                                                      				goto L1;
                                                                                                                                      				goto 0xf6d1aa20;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				if (_v56 - 0x100 >= 0) goto 0xf6d1aa20;
                                                                                                                                      				if (_v56 - 0x41 < 0) goto 0xf6d1a99c;
                                                                                                                                      				if (_v56 - 0x5a > 0) goto 0xf6d1a99c;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000010;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                      				_v56 = _v56 + 0x20;
                                                                                                                                      				__ecx = _v56;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x11d)) = __al;
                                                                                                                                      				goto 0xf6d1aa1b;
                                                                                                                                      				if (_v56 - 0x61 < 0) goto 0xf6d1aa04;
                                                                                                                                      				if (_v56 - 0x7a > 0) goto 0xf6d1aa04;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000020;
                                                                                                                                      				_v56 = _v56 + 1;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rcx + 0x1c)) = __al;
                                                                                                                                      				_v56 = _v56 - 0x20;
                                                                                                                                      				__ecx = _v56;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				 *((char*)(__rdx + __rcx + 0x11d)) = __al;
                                                                                                                                      				goto 0xf6d1aa1b;
                                                                                                                                      				__eax = _v56;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				 *((char*)(_a8 + __rax + 0x11d)) = 0;
                                                                                                                                      				goto L2;
                                                                                                                                      				__rcx = _v24;
                                                                                                                                      				__rcx = _v24 ^ __rsp;
                                                                                                                                      				return E00007FFF7FFFF6D13280(_v56, _v56, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                      			}























                                                                                                                                      0x7ffff6d1a5e0
                                                                                                                                      0x7ffff6d1a5e0
                                                                                                                                      0x7ffff6d1a5ec
                                                                                                                                      0x7ffff6d1a5f6
                                                                                                                                      0x7ffff6d1a619
                                                                                                                                      0x7ffff6d1a61f
                                                                                                                                      0x7ffff6d1a62a
                                                                                                                                      0x7ffff6d1a635
                                                                                                                                      0x7ffff6d1a647
                                                                                                                                      0x7ffff6d1a658
                                                                                                                                      0x7ffff6d1a65f
                                                                                                                                      0x7ffff6d1a661
                                                                                                                                      0x7ffff6d1a671
                                                                                                                                      0x7ffff6d1a679
                                                                                                                                      0x7ffff6d1a687
                                                                                                                                      0x7ffff6d1a69c
                                                                                                                                      0x7ffff6d1a6a9
                                                                                                                                      0x7ffff6d1a6b0
                                                                                                                                      0x7ffff6d1a6bb
                                                                                                                                      0x7ffff6d1a6c2
                                                                                                                                      0x7ffff6d1a6d5
                                                                                                                                      0x7ffff6d1a6de
                                                                                                                                      0x7ffff6d1a6e6
                                                                                                                                      0x7ffff6d1a6e8
                                                                                                                                      0x7ffff6d1a6ea
                                                                                                                                      0x7ffff6d1a6fd
                                                                                                                                      0x7ffff6d1a70c
                                                                                                                                      0x7ffff6d1a715
                                                                                                                                      0x7ffff6d1a71a
                                                                                                                                      0x7ffff6d1a72f
                                                                                                                                      0x7ffff6d1a734
                                                                                                                                      0x7ffff6d1a747
                                                                                                                                      0x7ffff6d1a74b
                                                                                                                                      0x7ffff6d1a75b
                                                                                                                                      0x7ffff6d1a760
                                                                                                                                      0x7ffff6d1a770
                                                                                                                                      0x7ffff6d1a783
                                                                                                                                      0x7ffff6d1a788
                                                                                                                                      0x7ffff6d1a79b
                                                                                                                                      0x7ffff6d1a79f
                                                                                                                                      0x7ffff6d1a7af
                                                                                                                                      0x7ffff6d1a7b4
                                                                                                                                      0x7ffff6d1a7c4
                                                                                                                                      0x7ffff6d1a7ca
                                                                                                                                      0x7ffff6d1a7d7
                                                                                                                                      0x7ffff6d1a7dc
                                                                                                                                      0x7ffff6d1a7f2
                                                                                                                                      0x7ffff6d1a804
                                                                                                                                      0x7ffff6d1a81b
                                                                                                                                      0x7ffff6d1a828
                                                                                                                                      0x7ffff6d1a84b
                                                                                                                                      0x7ffff6d1a86d
                                                                                                                                      0x7ffff6d1a874
                                                                                                                                      0x7ffff6d1a88a
                                                                                                                                      0x7ffff6d1a897
                                                                                                                                      0x7ffff6d1a8ba
                                                                                                                                      0x7ffff6d1a8dc
                                                                                                                                      0x7ffff6d1a8e3
                                                                                                                                      0x7ffff6d1a8f4
                                                                                                                                      0x7ffff6d1a8fc
                                                                                                                                      0x7ffff6d1a901
                                                                                                                                      0x7ffff6d1a906
                                                                                                                                      0x7ffff6d1a91a
                                                                                                                                      0x7ffff6d1a91c
                                                                                                                                      0x7ffff6d1a92e
                                                                                                                                      0x7ffff6d1a93c
                                                                                                                                      0x7ffff6d1a946
                                                                                                                                      0x7ffff6d1a94f
                                                                                                                                      0x7ffff6d1a953
                                                                                                                                      0x7ffff6d1a960
                                                                                                                                      0x7ffff6d1a96a
                                                                                                                                      0x7ffff6d1a96e
                                                                                                                                      0x7ffff6d1a976
                                                                                                                                      0x7ffff6d1a981
                                                                                                                                      0x7ffff6d1a984
                                                                                                                                      0x7ffff6d1a98b
                                                                                                                                      0x7ffff6d1a993
                                                                                                                                      0x7ffff6d1a99a
                                                                                                                                      0x7ffff6d1a9a4
                                                                                                                                      0x7ffff6d1a9ae
                                                                                                                                      0x7ffff6d1a9b7
                                                                                                                                      0x7ffff6d1a9bb
                                                                                                                                      0x7ffff6d1a9c8
                                                                                                                                      0x7ffff6d1a9d2
                                                                                                                                      0x7ffff6d1a9d6
                                                                                                                                      0x7ffff6d1a9de
                                                                                                                                      0x7ffff6d1a9e9
                                                                                                                                      0x7ffff6d1a9ec
                                                                                                                                      0x7ffff6d1a9f3
                                                                                                                                      0x7ffff6d1a9fb
                                                                                                                                      0x7ffff6d1aa02
                                                                                                                                      0x7ffff6d1aa04
                                                                                                                                      0x7ffff6d1aa0b
                                                                                                                                      0x7ffff6d1aa13
                                                                                                                                      0x7ffff6d1aa1b
                                                                                                                                      0x7ffff6d1aa20
                                                                                                                                      0x7ffff6d1aa28
                                                                                                                                      0x7ffff6d1aa37

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Info
                                                                                                                                      • String ID: $z
                                                                                                                                      • API String ID: 1807457897-2251613814
                                                                                                                                      • Opcode ID: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                      • Instruction ID: 35dd572024930c1bc6fde323401ecfe55e08d0befa053d752b62e4241ce9e65c
                                                                                                                                      • Opcode Fuzzy Hash: 939841bcdfd8ad812f8c29de7d09562b703ae5a82c5ff0fab969d8d2fb6d5a5e
                                                                                                                                      • Instruction Fuzzy Hash: 17B1D77261CAC5CAE7748A29E4807AFB7E4F388785F045226DA99837C8EF6CD4419F00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale_unlock$UpdateUpdate::~___updatetmbcinfo
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbctype.c
                                                                                                                                      • API String ID: 4112623284-4095683531
                                                                                                                                      • Opcode ID: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                                                                                      • Instruction ID: 6d8cd7dcb15d2860d7e757421bbe9c973e858c4a7c2e33727e3914653aac3846
                                                                                                                                      • Opcode Fuzzy Hash: 587d7c63c2f280d76f00a5a6279b212f57539b6122539f303ec6642172553049
                                                                                                                                      • Instruction Fuzzy Hash: F8914D3660978686E7608B15E48036EB7E4FB88798F444236EA9D877E9EF7CD541CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                      			E00007FFF7FFFF6D1461B(void* __rdx, void* __r8, long long _a32, long long _a40, intOrPtr _a64, long long _a72, void* _a80, intOrPtr _a88, long long _a96, long long _a128, signed int _a136, long long _a144, intOrPtr _a152, void* _a160) {
                                                                                                                                      				signed int _t64;
                                                                                                                                      				intOrPtr _t66;
                                                                                                                                      				void* _t73;
                                                                                                                                      				void* _t92;
                                                                                                                                      				long long _t98;
                                                                                                                                      				long long _t113;
                                                                                                                                      				long long _t114;
                                                                                                                                      				long long _t115;
                                                                                                                                      				long long _t130;
                                                                                                                                      				intOrPtr _t132;
                                                                                                                                      				long long _t135;
                                                                                                                                      
                                                                                                                                      				if (_a136 == 1) goto 0xf6d14672;
                                                                                                                                      				_t64 = _a136 & 0x0000ffff;
                                                                                                                                      				if (_t64 == 2) goto 0xf6d14672;
                                                                                                                                      				if (_a136 == 3) goto 0xf6d14672;
                                                                                                                                      				_a40 = "Error: memory allocation: bad memory block type.\n";
                                                                                                                                      				_a32 = "%s";
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0;
                                                                                                                                      				0xf6d1ad00();
                                                                                                                                      				if (_t64 != 1) goto 0xf6d14672;
                                                                                                                                      				asm("int3");
                                                                                                                                      				_t98 = _a128 + 0x34;
                                                                                                                                      				_a96 = _t98;
                                                                                                                                      				0xf6d1ac90(); // executed
                                                                                                                                      				_a80 = _t98;
                                                                                                                                      				if (_a80 != 0) goto 0xf6d146b8;
                                                                                                                                      				if (_a160 == 0) goto 0xf6d146b3;
                                                                                                                                      				 *_a160 = 0xc;
                                                                                                                                      				goto 0xf6d148b4;
                                                                                                                                      				_t66 =  *0xf6d3b03c; // 0x37
                                                                                                                                      				 *0xf6d3b03c = _t66 + 1;
                                                                                                                                      				if (_a64 == 0) goto 0xf6d1472d;
                                                                                                                                      				 *_a80 = 0;
                                                                                                                                      				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                      				 *((long long*)(_a80 + 0x10)) = 0;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x18)) = 0xfedcbabc;
                                                                                                                                      				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                      				 *(_a80 + 0x1c) = 3;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x28)) = 0;
                                                                                                                                      				goto 0xf6d14844;
                                                                                                                                      				if (0xffffffff -  *0xf6d3c960 - _a128 <= 0) goto 0xf6d14763;
                                                                                                                                      				_t130 =  *0xf6d3c960; // 0x43d3
                                                                                                                                      				 *0xf6d3c960 = _t130 + _a128;
                                                                                                                                      				goto 0xf6d1476e;
                                                                                                                                      				 *0xf6d3c960 = 0xffffffff;
                                                                                                                                      				_t132 =  *0xf6d3c990; // 0xa9c
                                                                                                                                      				 *0xf6d3c990 = _t132 + _a128;
                                                                                                                                      				_t113 =  *0xf6d3c978; // 0x3384
                                                                                                                                      				_t92 =  *0xf6d3c990 - _t113; // 0xa9c
                                                                                                                                      				if (_t92 <= 0) goto 0xf6d147a8;
                                                                                                                                      				_t114 =  *0xf6d3c990; // 0xa9c
                                                                                                                                      				 *0xf6d3c978 = _t114;
                                                                                                                                      				if ( *0xf6d3c980 == 0) goto 0xf6d147c4;
                                                                                                                                      				_t115 =  *0xf6d3c980; // 0xa70b50
                                                                                                                                      				 *((long long*)(_t115 + 8)) = _a80;
                                                                                                                                      				goto 0xf6d147d0;
                                                                                                                                      				 *0xf6d3c968 = _a80;
                                                                                                                                      				_t135 =  *0xf6d3c980; // 0xa70b50
                                                                                                                                      				 *_a80 = _t135;
                                                                                                                                      				 *((long long*)(_a80 + 8)) = 0;
                                                                                                                                      				 *((long long*)(_a80 + 0x10)) = _a144;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x18)) = _a152;
                                                                                                                                      				 *((long long*)(_a80 + 0x20)) = _a128;
                                                                                                                                      				 *(_a80 + 0x1c) = _a136;
                                                                                                                                      				_t78 = _a88;
                                                                                                                                      				 *((intOrPtr*)(_a80 + 0x28)) = _a88;
                                                                                                                                      				 *0xf6d3c980 = _a80;
                                                                                                                                      				r8d = 4;
                                                                                                                                      				E00007FFF7FFFF6D132B0( *0xf6d3b04c & 0x000000ff, _a88,  *0xf6d3b04c & 0x000000ff, _a80 + 0x2c, __rdx, __r8);
                                                                                                                                      				_t145 = _a128;
                                                                                                                                      				r8d = 4;
                                                                                                                                      				E00007FFF7FFFF6D132B0( *0xf6d3b04c & 0x000000ff, _a88,  *0xf6d3b04c & 0x000000ff, _a80 + _a128 + 0x30, _a128, __r8);
                                                                                                                                      				_t73 = E00007FFF7FFFF6D132B0( *0xf6d3b04f & 0x000000ff, _t78,  *0xf6d3b04f & 0x000000ff, _a80 + 0x30, _t145, _a128);
                                                                                                                                      				_a72 = _a80 + 0x30;
                                                                                                                                      				return E00007FFF7FFFF6D19360(_t73, 4);
                                                                                                                                      			}














                                                                                                                                      0x7ffff6d14623
                                                                                                                                      0x7ffff6d1462c
                                                                                                                                      0x7ffff6d14634
                                                                                                                                      0x7ffff6d1463e
                                                                                                                                      0x7ffff6d14647
                                                                                                                                      0x7ffff6d14653
                                                                                                                                      0x7ffff6d14658
                                                                                                                                      0x7ffff6d1465b
                                                                                                                                      0x7ffff6d14665
                                                                                                                                      0x7ffff6d1466d
                                                                                                                                      0x7ffff6d1466f
                                                                                                                                      0x7ffff6d1467a
                                                                                                                                      0x7ffff6d1467e
                                                                                                                                      0x7ffff6d14688
                                                                                                                                      0x7ffff6d1468d
                                                                                                                                      0x7ffff6d14698
                                                                                                                                      0x7ffff6d146a3
                                                                                                                                      0x7ffff6d146ad
                                                                                                                                      0x7ffff6d146b3
                                                                                                                                      0x7ffff6d146b8
                                                                                                                                      0x7ffff6d146c0
                                                                                                                                      0x7ffff6d146cb
                                                                                                                                      0x7ffff6d146d2
                                                                                                                                      0x7ffff6d146de
                                                                                                                                      0x7ffff6d146eb
                                                                                                                                      0x7ffff6d146f8
                                                                                                                                      0x7ffff6d1470c
                                                                                                                                      0x7ffff6d14715
                                                                                                                                      0x7ffff6d14721
                                                                                                                                      0x7ffff6d14728
                                                                                                                                      0x7ffff6d14743
                                                                                                                                      0x7ffff6d1474d
                                                                                                                                      0x7ffff6d1475a
                                                                                                                                      0x7ffff6d14761
                                                                                                                                      0x7ffff6d14763
                                                                                                                                      0x7ffff6d14776
                                                                                                                                      0x7ffff6d14783
                                                                                                                                      0x7ffff6d1478a
                                                                                                                                      0x7ffff6d14791
                                                                                                                                      0x7ffff6d14798
                                                                                                                                      0x7ffff6d1479a
                                                                                                                                      0x7ffff6d147a1
                                                                                                                                      0x7ffff6d147b0
                                                                                                                                      0x7ffff6d147b2
                                                                                                                                      0x7ffff6d147be
                                                                                                                                      0x7ffff6d147c2
                                                                                                                                      0x7ffff6d147c9
                                                                                                                                      0x7ffff6d147d5
                                                                                                                                      0x7ffff6d147dc
                                                                                                                                      0x7ffff6d147e4
                                                                                                                                      0x7ffff6d147f9
                                                                                                                                      0x7ffff6d14809
                                                                                                                                      0x7ffff6d14819
                                                                                                                                      0x7ffff6d14829
                                                                                                                                      0x7ffff6d14831
                                                                                                                                      0x7ffff6d14835
                                                                                                                                      0x7ffff6d1483d
                                                                                                                                      0x7ffff6d14854
                                                                                                                                      0x7ffff6d1485c
                                                                                                                                      0x7ffff6d1486d
                                                                                                                                      0x7ffff6d1487a
                                                                                                                                      0x7ffff6d14882
                                                                                                                                      0x7ffff6d148a1
                                                                                                                                      0x7ffff6d148af
                                                                                                                                      0x7ffff6d148c7

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: Error: memory allocation: bad memory block type.
                                                                                                                                      • API String ID: 2480363372-1537269110
                                                                                                                                      • Opcode ID: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                                                                                      • Instruction ID: c9bdb5bbe461adee6f3ba7d1bcb9eaa4aa85569ce96ad2a638e10aaf9721e2d8
                                                                                                                                      • Opcode Fuzzy Hash: 070c00f70d4df6f813f84e43e5590717d4ebcb6a3ae1d4e5f47ac26a0ae5b61c
                                                                                                                                      • Instruction Fuzzy Hash: D271FC36A09B8686E720CB55E49136DB7E4F789B94F014636DAAD837E4EFBCD044CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer_initterm_e
                                                                                                                                      • String ID: Y
                                                                                                                                      • API String ID: 1618838664-1754117475
                                                                                                                                      • Opcode ID: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                      • Instruction ID: 54fa110046cf9d1d93e240b66793b573023571df0b783314ac20089c50174284
                                                                                                                                      • Opcode Fuzzy Hash: 24d3616295d43623420cef2980f0f4d1896d7dbbaf9113ec39dfe7d3f9684184
                                                                                                                                      • Instruction Fuzzy Hash: 60E0A561D1C24396F720EB20E9422BDA3E8BB90344F500331E56D524F6FF6DE904CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 46%
                                                                                                                                      			E00007FFF7FFFF6D13110() {
                                                                                                                                      				void* _t2;
                                                                                                                                      				intOrPtr _t3;
                                                                                                                                      				void* _t5;
                                                                                                                                      
                                                                                                                                      				_t3 =  *0xf6d3c3c8; // 0x180000000
                                                                                                                                      				E00007FFF7FFFF6D111E0(_t2, _t3, "H82WX82viYR", _t5); // executed
                                                                                                                                      				ExitProcess(??);
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d13114
                                                                                                                                      0x7ffff6d13122
                                                                                                                                      0x7ffff6d13127

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess
                                                                                                                                      • String ID: H82WX82viYR
                                                                                                                                      • API String ID: 621844428-3887106525
                                                                                                                                      • Opcode ID: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                                                                                      • Instruction ID: 992fd0e8f4074c86bfb28f14d73b789c11cd5893f41b7f1e934a2acb30f842e9
                                                                                                                                      • Opcode Fuzzy Hash: 9520d05ee5257cfcb6870757d168f5deeb70c535bf89830e30f839e103e3a1eb
                                                                                                                                      • Instruction Fuzzy Hash: 26C04C11F6550381EB0467E2AC820AC52A96B95780F805531D02C962A1ED5C92964701
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 47%
                                                                                                                                      			E00007FFF7FFFF6D1A000(signed short __ecx, void* __rcx, long long __rdx, signed int _a8, void* _a16) {
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed char* _v32;
                                                                                                                                      				char _v50;
                                                                                                                                      				char _v56;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				signed char* _v80;
                                                                                                                                      				signed int _v84;
                                                                                                                                      				signed int _v88;
                                                                                                                                      				signed long long _t204;
                                                                                                                                      				signed long long _t205;
                                                                                                                                      				signed long long _t206;
                                                                                                                                      				signed char* _t215;
                                                                                                                                      				signed long long _t218;
                                                                                                                                      				signed long long _t233;
                                                                                                                                      				signed long long _t234;
                                                                                                                                      
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_t204 =  *0xf6d3b018; // 0x6e2064443ac8
                                                                                                                                      				_t205 = _t204 ^ _t234;
                                                                                                                                      				_v24 = _t205;
                                                                                                                                      				_a8 = E00007FFF7FFFF6D19F20(_a8, _t205);
                                                                                                                                      				if (_a8 != 0) goto 0xf6d1a04d;
                                                                                                                                      				E00007FFF7FFFF6D1A4E0(_a16);
                                                                                                                                      				goto 0xf6d1a463;
                                                                                                                                      				_v84 = 0;
                                                                                                                                      				_v84 = _v84 + 1;
                                                                                                                                      				if (_t205 - 5 >= 0) goto 0xf6d1a239;
                                                                                                                                      				_t206 = _t205 * 0x30;
                                                                                                                                      				if ( *((intOrPtr*)(0xf6d3bb70 + _t206)) != _a8) goto 0xf6d1a234;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0xf6d1a0a2;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0xf6d1a0bf;
                                                                                                                                      				 *((char*)(_a16 + _t206 + 0x1c)) = 0;
                                                                                                                                      				goto 0xf6d1a098;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0xf6d1a0d3;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 4 >= 0) goto 0xf6d1a197;
                                                                                                                                      				_v80 = 0x47fffad719700;
                                                                                                                                      				goto 0xf6d1a111;
                                                                                                                                      				_v80 =  &(_v80[2]);
                                                                                                                                      				if (( *_v80 & 0x000000ff) == 0) goto 0xf6d1a192;
                                                                                                                                      				if ((_v80[1] & 0x000000ff) == 0) goto 0xf6d1a192;
                                                                                                                                      				_v72 =  *_v80 & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a142;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_t215 = _v80;
                                                                                                                                      				if (_v72 - ( *(_t215 + 1) & 0x000000ff) > 0) goto 0xf6d1a18d;
                                                                                                                                      				_t233 = _a16;
                                                                                                                                      				 *((char*)(_t233 + 0xf6d3bb70 + _t206 * 0x30 + 0x1c)) =  *(_a16 + _t215 + 0x1c) & 0x000000ff |  *0xFFFFEDA776D8;
                                                                                                                                      				goto 0xf6d1a138;
                                                                                                                                      				goto 0xf6d1a103;
                                                                                                                                      				goto 0xf6d1a0c9;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				_t218 = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = E00007FFF7FFFF6D1A480( *((intOrPtr*)(_t218 + 4)));
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0xf6d1a1e7;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0xf6d1a220;
                                                                                                                                      				_t205 = 0xf6d3bb70;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + _t233 * 2)) =  *(0xf6d3bb70 + 4 + (0xf6d3bb70 + _t218 * 0x30) * 2) & 0x0000ffff;
                                                                                                                                      				goto 0xf6d1a1dd;
                                                                                                                                      				E00007FFF7FFFF6D1A5E0(_a16);
                                                                                                                                      				goto 0xf6d1a463;
                                                                                                                                      				goto L1;
                                                                                                                                      				if (_a8 == 0) goto 0xf6d1a271;
                                                                                                                                      				if (_a8 == 0xfde8) goto 0xf6d1a271;
                                                                                                                                      				if (_a8 == 0xfde9) goto 0xf6d1a271;
                                                                                                                                      				__eax = _a8 & 0x0000ffff;
                                                                                                                                      				__ecx = _a8 & 0x0000ffff;
                                                                                                                                      				if (IsValidCodePage(??) != 0) goto 0xf6d1a27b;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				goto 0xf6d1a463;
                                                                                                                                      				__rdx =  &_v56;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				if (GetCPInfo(??, ??) == 0) goto 0xf6d1a444;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				goto 0xf6d1a2a9;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0x101 >= 0) goto 0xf6d1a2c6;
                                                                                                                                      				__eax = _v72;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rax + 0x1c)) = 0;
                                                                                                                                      				goto 0xf6d1a29f;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx = _a8;
                                                                                                                                      				 *(_a16 + 4) = _a8;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = 0;
                                                                                                                                      				if (_v56 - 1 <= 0) goto 0xf6d1a3f4;
                                                                                                                                      				__rax =  &_v50;
                                                                                                                                      				_v32 =  &_v50;
                                                                                                                                      				goto 0xf6d1a30c;
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				_v32 =  &(_v32[2]);
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				if (( *_v32 & 0x000000ff) == 0) goto 0xf6d1a37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (( *(__rax + 1) & 0x000000ff) == 0) goto 0xf6d1a37c;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *_v32 & 0x000000ff;
                                                                                                                                      				_v72 =  *_v32 & 0x000000ff;
                                                                                                                                      				goto 0xf6d1a33d;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rax = _v32;
                                                                                                                                      				__eax =  *(__rax + 1) & 0x000000ff;
                                                                                                                                      				if (_v72 - ( *(__rax + 1) & 0x000000ff) > 0) goto 0xf6d1a37a;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000004;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0xf6d1a333;
                                                                                                                                      				goto 0xf6d1a2fe;
                                                                                                                                      				_v72 = 1;
                                                                                                                                      				goto 0xf6d1a390;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				if (_v72 - 0xff >= 0) goto 0xf6d1a3c8;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(__rcx + __rax + 0x1c) & 0x000000ff =  *(__rcx + __rax + 0x1c) & 0x000000ff | 0x00000008;
                                                                                                                                      				_v72 = _v72 + 1;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((char*)(_a16 + __rcx + 0x1c)) = __al;
                                                                                                                                      				goto 0xf6d1a386;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				__ecx =  *(_a16 + 4);
                                                                                                                                      				__eax = E00007FFF7FFFF6D1A480( *(_a16 + 4));
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				 *(_a16 + 0xc) = __eax;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *((intOrPtr*)(_a16 + 8)) = 1;
                                                                                                                                      				goto 0xf6d1a403;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				 *(__rax + 8) = 0;
                                                                                                                                      				_v88 = 0;
                                                                                                                                      				goto 0xf6d1a417;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				_v88 = _v88 + 1;
                                                                                                                                      				if (_v88 - 6 >= 0) goto 0xf6d1a433;
                                                                                                                                      				__eax = _v88;
                                                                                                                                      				__ecx = 0;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				 *((short*)(_a16 + 0x10 + __rax * 2)) = __cx;
                                                                                                                                      				goto 0xf6d1a40d;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1A5E0(_a16); // executed
                                                                                                                                      				__eax = 0;
                                                                                                                                      				goto 0xf6d1a463;
                                                                                                                                      				if ( *0xf6d3cd68 == 0) goto 0xf6d1a45e;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				E00007FFF7FFFF6D1A4E0(_a16) = 0;
                                                                                                                                      				goto 0xf6d1a463;
                                                                                                                                      				__eax = 0xffffffff;
                                                                                                                                      				__rcx = _v24;
                                                                                                                                      				__rcx = _v24 ^ __rsp;
                                                                                                                                      				return E00007FFF7FFFF6D13280(0xffffffff, __ecx, __edx, _v24 ^ __rsp, __rdx, __r8);
                                                                                                                                      			}


















                                                                                                                                      0x7ffff6d1a000
                                                                                                                                      0x7ffff6d1a005
                                                                                                                                      0x7ffff6d1a00d
                                                                                                                                      0x7ffff6d1a014
                                                                                                                                      0x7ffff6d1a017
                                                                                                                                      0x7ffff6d1a028
                                                                                                                                      0x7ffff6d1a037
                                                                                                                                      0x7ffff6d1a041
                                                                                                                                      0x7ffff6d1a048
                                                                                                                                      0x7ffff6d1a04d
                                                                                                                                      0x7ffff6d1a05d
                                                                                                                                      0x7ffff6d1a069
                                                                                                                                      0x7ffff6d1a073
                                                                                                                                      0x7ffff6d1a088
                                                                                                                                      0x7ffff6d1a08e
                                                                                                                                      0x7ffff6d1a096
                                                                                                                                      0x7ffff6d1a09e
                                                                                                                                      0x7ffff6d1a0aa
                                                                                                                                      0x7ffff6d1a0b8
                                                                                                                                      0x7ffff6d1a0bd
                                                                                                                                      0x7ffff6d1a0bf
                                                                                                                                      0x7ffff6d1a0c7
                                                                                                                                      0x7ffff6d1a0cf
                                                                                                                                      0x7ffff6d1a0d8
                                                                                                                                      0x7ffff6d1a0fc
                                                                                                                                      0x7ffff6d1a101
                                                                                                                                      0x7ffff6d1a10c
                                                                                                                                      0x7ffff6d1a11b
                                                                                                                                      0x7ffff6d1a128
                                                                                                                                      0x7ffff6d1a132
                                                                                                                                      0x7ffff6d1a136
                                                                                                                                      0x7ffff6d1a13e
                                                                                                                                      0x7ffff6d1a142
                                                                                                                                      0x7ffff6d1a14f
                                                                                                                                      0x7ffff6d1a17f
                                                                                                                                      0x7ffff6d1a187
                                                                                                                                      0x7ffff6d1a18b
                                                                                                                                      0x7ffff6d1a18d
                                                                                                                                      0x7ffff6d1a192
                                                                                                                                      0x7ffff6d1a1a6
                                                                                                                                      0x7ffff6d1a1b1
                                                                                                                                      0x7ffff6d1a1b8
                                                                                                                                      0x7ffff6d1a1d0
                                                                                                                                      0x7ffff6d1a1d3
                                                                                                                                      0x7ffff6d1a1db
                                                                                                                                      0x7ffff6d1a1e3
                                                                                                                                      0x7ffff6d1a1ec
                                                                                                                                      0x7ffff6d1a200
                                                                                                                                      0x7ffff6d1a218
                                                                                                                                      0x7ffff6d1a21e
                                                                                                                                      0x7ffff6d1a228
                                                                                                                                      0x7ffff6d1a22f
                                                                                                                                      0x7ffff6d1a234
                                                                                                                                      0x7ffff6d1a241
                                                                                                                                      0x7ffff6d1a24e
                                                                                                                                      0x7ffff6d1a25b
                                                                                                                                      0x7ffff6d1a25d
                                                                                                                                      0x7ffff6d1a265
                                                                                                                                      0x7ffff6d1a26f
                                                                                                                                      0x7ffff6d1a271
                                                                                                                                      0x7ffff6d1a276
                                                                                                                                      0x7ffff6d1a27b
                                                                                                                                      0x7ffff6d1a280
                                                                                                                                      0x7ffff6d1a28f
                                                                                                                                      0x7ffff6d1a295
                                                                                                                                      0x7ffff6d1a29d
                                                                                                                                      0x7ffff6d1a2a3
                                                                                                                                      0x7ffff6d1a2a5
                                                                                                                                      0x7ffff6d1a2b1
                                                                                                                                      0x7ffff6d1a2b3
                                                                                                                                      0x7ffff6d1a2b7
                                                                                                                                      0x7ffff6d1a2bf
                                                                                                                                      0x7ffff6d1a2c4
                                                                                                                                      0x7ffff6d1a2c6
                                                                                                                                      0x7ffff6d1a2ce
                                                                                                                                      0x7ffff6d1a2d5
                                                                                                                                      0x7ffff6d1a2d8
                                                                                                                                      0x7ffff6d1a2e0
                                                                                                                                      0x7ffff6d1a2ec
                                                                                                                                      0x7ffff6d1a2f2
                                                                                                                                      0x7ffff6d1a2f7
                                                                                                                                      0x7ffff6d1a2fc
                                                                                                                                      0x7ffff6d1a303
                                                                                                                                      0x7ffff6d1a307
                                                                                                                                      0x7ffff6d1a30c
                                                                                                                                      0x7ffff6d1a311
                                                                                                                                      0x7ffff6d1a316
                                                                                                                                      0x7ffff6d1a318
                                                                                                                                      0x7ffff6d1a31d
                                                                                                                                      0x7ffff6d1a323
                                                                                                                                      0x7ffff6d1a325
                                                                                                                                      0x7ffff6d1a32a
                                                                                                                                      0x7ffff6d1a32d
                                                                                                                                      0x7ffff6d1a331
                                                                                                                                      0x7ffff6d1a337
                                                                                                                                      0x7ffff6d1a339
                                                                                                                                      0x7ffff6d1a33d
                                                                                                                                      0x7ffff6d1a342
                                                                                                                                      0x7ffff6d1a34a
                                                                                                                                      0x7ffff6d1a350
                                                                                                                                      0x7ffff6d1a354
                                                                                                                                      0x7ffff6d1a361
                                                                                                                                      0x7ffff6d1a368
                                                                                                                                      0x7ffff6d1a36c
                                                                                                                                      0x7ffff6d1a374
                                                                                                                                      0x7ffff6d1a378
                                                                                                                                      0x7ffff6d1a37a
                                                                                                                                      0x7ffff6d1a37c
                                                                                                                                      0x7ffff6d1a384
                                                                                                                                      0x7ffff6d1a38a
                                                                                                                                      0x7ffff6d1a38c
                                                                                                                                      0x7ffff6d1a398
                                                                                                                                      0x7ffff6d1a39e
                                                                                                                                      0x7ffff6d1a3a2
                                                                                                                                      0x7ffff6d1a3af
                                                                                                                                      0x7ffff6d1a3b6
                                                                                                                                      0x7ffff6d1a3ba
                                                                                                                                      0x7ffff6d1a3c2
                                                                                                                                      0x7ffff6d1a3c6
                                                                                                                                      0x7ffff6d1a3c8
                                                                                                                                      0x7ffff6d1a3d0
                                                                                                                                      0x7ffff6d1a3d3
                                                                                                                                      0x7ffff6d1a3d8
                                                                                                                                      0x7ffff6d1a3e0
                                                                                                                                      0x7ffff6d1a3e3
                                                                                                                                      0x7ffff6d1a3eb
                                                                                                                                      0x7ffff6d1a3f2
                                                                                                                                      0x7ffff6d1a3f4
                                                                                                                                      0x7ffff6d1a3fc
                                                                                                                                      0x7ffff6d1a403
                                                                                                                                      0x7ffff6d1a40b
                                                                                                                                      0x7ffff6d1a411
                                                                                                                                      0x7ffff6d1a413
                                                                                                                                      0x7ffff6d1a41c
                                                                                                                                      0x7ffff6d1a41e
                                                                                                                                      0x7ffff6d1a422
                                                                                                                                      0x7ffff6d1a424
                                                                                                                                      0x7ffff6d1a42c
                                                                                                                                      0x7ffff6d1a431
                                                                                                                                      0x7ffff6d1a433
                                                                                                                                      0x7ffff6d1a43b
                                                                                                                                      0x7ffff6d1a440
                                                                                                                                      0x7ffff6d1a442
                                                                                                                                      0x7ffff6d1a44b
                                                                                                                                      0x7ffff6d1a44d
                                                                                                                                      0x7ffff6d1a45a
                                                                                                                                      0x7ffff6d1a45c
                                                                                                                                      0x7ffff6d1a45e
                                                                                                                                      0x7ffff6d1a463
                                                                                                                                      0x7ffff6d1a468
                                                                                                                                      0x7ffff6d1a474

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1901436342-0
                                                                                                                                      • Opcode ID: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction ID: 8ac658c14edb0654ad4432fea343f3eba65fdaffd829eec6cb5cd5f4ce56e05f
                                                                                                                                      • Opcode Fuzzy Hash: bd1aa9bb27f65b33b611181b282d42369fc0b805d559ad423015dd3100174c74
                                                                                                                                      • Instruction Fuzzy Hash: DCD11B3261C6828AE7A8CB15E48472EB7E4F788754F048236E6DE87798EF7CD5458F00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 62%
                                                                                                                                      			E00007FFF7FFFF6D17540(long long __rax) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				void* _t8;
                                                                                                                                      				void* _t9;
                                                                                                                                      
                                                                                                                                      				_t16 = __rax;
                                                                                                                                      				_t9 = E00007FFF7FFFF6D13D00(_t8); // executed
                                                                                                                                      				_v24 = __rax;
                                                                                                                                      				return E00007FFF7FFFF6D1CF20(E00007FFF7FFFF6D1CFB0(E00007FFF7FFFF6D1D450(E00007FFF7FFFF6D1D470(E00007FFF7FFFF6D1BD50(E00007FFF7FFFF6D1AB90(_t9, _v24), _v24), _v24), _v24), _v24), _t16, _v24);
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d17540
                                                                                                                                      0x7ffff6d17544
                                                                                                                                      0x7ffff6d17549
                                                                                                                                      0x7ffff6d1758e

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00007FFFF6D13D00: RtlEncodePointer.NTDLL ref: 00007FFFF6D13D06
                                                                                                                                      • _initp_misc_winsig.LIBCMTD ref: 00007FFFF6D1757B
                                                                                                                                      • _initp_eh_hooks.LIBCMTD ref: 00007FFFF6D17585
                                                                                                                                        • Part of subcall function 00007FFFF6D1CF20: EncodePointer.KERNEL32(?,?,?,?,00007FFFF6D1758A,?,?,?,?,?,?,00007FFFF6D13D39), ref: 00007FFFF6D1CF30
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_initp_eh_hooks_initp_misc_winsig
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2678799220-0
                                                                                                                                      • Opcode ID: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                      • Instruction ID: f2a300b514ddf020e63c9a3ee34c914b635c67c1c569b86eba4059bedf733aea
                                                                                                                                      • Opcode Fuzzy Hash: abe4bcf42024140c0e82e0fb2c3eff25659a698c9099ae3cd415aa6bcc21eafa
                                                                                                                                      • Instruction Fuzzy Hash: 89E0E96791D48281E720BB11E85216E53B5BBC8788F500331F6ED466BBEE5CE5108A40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExitProcess$AllocateHeap__crt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4215626177-0
                                                                                                                                      • Opcode ID: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                      • Instruction ID: 5400db520b24f175b239faa3d7e0c0c4bfb95dda9e7d6a37b9f4368ac7143959
                                                                                                                                      • Opcode Fuzzy Hash: 77cc9cc60f8eca6ccffa51c036cc335ce9466cc401fd995fa093edd43c12ab32
                                                                                                                                      • Instruction Fuzzy Hash: BEE04F2590898782F7249756E40137D62E5FF88388F540236E66E466E5EFADD440D640
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                      • Opcode ID: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                                                                                      • Instruction ID: 2da17281d2a08d1ac9b8a996dbaf27e8716b5e9a88d25284efbd0f172fd1731a
                                                                                                                                      • Opcode Fuzzy Hash: 04cf030d77e645320339c33741cb4d53f5c8d6a2e25ff01d0d4939bc2732d238
                                                                                                                                      • Instruction Fuzzy Hash: 7041417051CB848FDBB8DF18E48979AB7E0FB88314F104A5DE48EC7245DB749885CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                      			E00007FFF7FFFF6D14399(long long __rax, long long _a48, intOrPtr _a80, intOrPtr _a88, void* _a120) {
                                                                                                                                      
                                                                                                                                      				_a48 = __rax;
                                                                                                                                      				if (_a48 == 0) goto 0xf6d143ad;
                                                                                                                                      				goto 0xf6d143f5;
                                                                                                                                      				if (_a88 != 0) goto 0xf6d143ce;
                                                                                                                                      				if (_a120 == 0) goto 0xf6d143c7;
                                                                                                                                      				 *_a120 = 0xc;
                                                                                                                                      				goto 0xf6d143f5;
                                                                                                                                      				if (E00007FFF7FFFF6D1ABB0(_a48, _a80) != 0) goto 0xf6d143f3;
                                                                                                                                      				if (_a120 == 0) goto 0xf6d143ef;
                                                                                                                                      				 *_a120 = 0xc;
                                                                                                                                      				goto 0xf6d143f5;
                                                                                                                                      				goto 0xf6d14377;
                                                                                                                                      				return 0;
                                                                                                                                      			}



                                                                                                                                      0x7ffff6d14399
                                                                                                                                      0x7ffff6d143a4
                                                                                                                                      0x7ffff6d143ab
                                                                                                                                      0x7ffff6d143b2
                                                                                                                                      0x7ffff6d143ba
                                                                                                                                      0x7ffff6d143c1
                                                                                                                                      0x7ffff6d143cc
                                                                                                                                      0x7ffff6d143da
                                                                                                                                      0x7ffff6d143e2
                                                                                                                                      0x7ffff6d143e9
                                                                                                                                      0x7ffff6d143f1
                                                                                                                                      0x7ffff6d143f3
                                                                                                                                      0x7ffff6d143f9

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                      • Instruction ID: bca84325183796a2e9f967f5565a93caf032a3684a1701e0b7ada70371a6146d
                                                                                                                                      • Opcode Fuzzy Hash: 1ac0a5da81333129a8f229358abc3f3628bfe7ae3225332448e9bf5308d83ad5
                                                                                                                                      • Instruction Fuzzy Hash: AD01C53295CB46C6F7608A15E44472EA7E4FB84794F100232EA9D42BE8EFBCE441CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$ByteCharMultiUpdateUpdate::~_Wide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2569699860-0
                                                                                                                                      • Opcode ID: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                      • Instruction ID: 314a196b8b4d93f33129d3c7bf478473a16a9a5f78aaccf3c9ea9a35c4852747
                                                                                                                                      • Opcode Fuzzy Hash: 0c57b3b436687e78039d68963cfd06a068c3edb785e51800680b91c9a9ce0a07
                                                                                                                                      • Instruction Fuzzy Hash: 5F01AB76A1C6C18AD760DF10F0806AABBA5F7C9384F60422AEACD43B99DF38D504CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _ioterm
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4163092671-0
                                                                                                                                      • Opcode ID: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                      • Instruction ID: ffa0284946386206d2f2765500a627a77a47b9a409dc8b5e4bf412929dc35c3b
                                                                                                                                      • Opcode Fuzzy Hash: c4661e6c861f00f368b387c53bfc5a2878f93a0c021545087ea26df979c33d88
                                                                                                                                      • Instruction Fuzzy Hash: AEF01C20D0D2078AF761A765940A37C71ECAF183A5F420334E03C811E2FFFEB9448A21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _ioterm.LIBCMTD ref: 00007FFFF6D13437
                                                                                                                                        • Part of subcall function 00007FFFF6D17D00: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFFF6D1343C), ref: 00007FFFF6D17D93
                                                                                                                                        • Part of subcall function 00007FFFF6D13E00: FlsFree.KERNEL32 ref: 00007FFFF6D13E13
                                                                                                                                        • Part of subcall function 00007FFFF6D13E00: _mtdeletelocks.LIBCMTD ref: 00007FFFF6D13E23
                                                                                                                                        • Part of subcall function 00007FFFF6D188D0: HeapDestroy.KERNELBASE ref: 00007FFFF6D188DB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalDeleteDestroyFreeHeapSection_ioterm_mtdeletelocks
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1508997487-0
                                                                                                                                      • Opcode ID: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                      • Instruction ID: a5a549947b0c2295760cbe59ed8b5dd5c8db6edfe13661e7ac83a3589683d75e
                                                                                                                                      • Opcode Fuzzy Hash: 8c7cd16c52d3f74447f8a2e4d1e0973512220e22c4a7d0e47614c04d6d0045ae
                                                                                                                                      • Instruction Fuzzy Hash: 62E06C60E0C1039AF351A7A498422BD65EDAF44BC1F820730F13EC62E3FEDEB9015662
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DestroyHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2435110975-0
                                                                                                                                      • Opcode ID: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                      • Instruction ID: a6a69a8e6f59ca0f415e4b6b8b127f12e163a0bd4eecb9ed3ae2937f8558c64e
                                                                                                                                      • Opcode Fuzzy Hash: f7b981f9b1b51933cf7e1d9a1baddea90378982ce7575ce50583c327d4fc7a8e
                                                                                                                                      • Instruction Fuzzy Hash: D5C09B75D15A11C1E7045711FD8732C62B47B94745FD00230C51D253A0EF3D5596C700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2118026453-0
                                                                                                                                      • Opcode ID: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                      • Instruction ID: 3984fb11894886c5ce26efff5cce6f302b602af385d5d6b87ee12a1f096d2301
                                                                                                                                      • Opcode Fuzzy Hash: 486166b47cec33101184f167bfa082c8d21519f5c79393c344b51e77eb7d9bd4
                                                                                                                                      • Instruction Fuzzy Hash: 25A01120E0208082CA8C332228A302800202B08208EE00838C20B00280CC2C82AE8A00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_snwprintf_s_unlock_wcsftime_l
                                                                                                                                      • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $P$Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportW$_itow_s(nLine, szLineMessage, 4096, 10)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")$wcscat_s(szLineMessage, 4096, L"\n")$wcscat_s(szLineMessage, 4096, L"\r")$wcscat_s(szLineMessage, 4096, szUserMessage)$wcscpy_s(szLineMessage, 4096, szFormat ? L"Assertion failed: " : L"Assertion failed!")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")$wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))$wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))
                                                                                                                                      • API String ID: 4197005980-4190456261
                                                                                                                                      • Opcode ID: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                                                                                      • Instruction ID: 86b57a911fc4549ad57e065ef344b94f8c269b68b3b10e160bc788df98c16ea2
                                                                                                                                      • Opcode Fuzzy Hash: 91caf2df9a40c10ca931429e5e540051a4e8143577a7dc19426bf0d901356392
                                                                                                                                      • Instruction Fuzzy Hash: F442EA7691CAC695E7309B10E4553EEB3A8FB84348F404336D6AD42AD9EFBCE549CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                      • API String ID: 2574300362-564504941
                                                                                                                                      • Opcode ID: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                                                                                      • Instruction ID: f75c45eaa4e6126737cbb991668e0d01784b1e3fd9ab154197589b58297ac80e
                                                                                                                                      • Opcode Fuzzy Hash: 6419c91a8387a46f3245e2fe33ee525fa99a19ae0c1292820c60068700cd62ec
                                                                                                                                      • Instruction Fuzzy Hash: B951EB3690CA8286E7509B15F85536DB3E9FB88744F504235DAAE936E4EF7CE498CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$Invalid allocation size: %Iu bytes.$Invalid allocation size: %Iu bytes.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$_pFirstBlock == pOldBlock$_pLastBlock == pOldBlock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$fRealloc || (!fRealloc && pNewBlock == pOldBlock)$pOldBlock->nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ
                                                                                                                                      • API String ID: 0-1181733849
                                                                                                                                      • Opcode ID: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                                                                                      • Instruction ID: 8caac5cc31bb3e0be21fb50feb9f300305e4d0a3699e8132b55eb82fe4abb4b7
                                                                                                                                      • Opcode Fuzzy Hash: caf568ba67e02e981cee0a62def33bb5426de77b0166e0249518d1aed8fc28ed
                                                                                                                                      • Instruction Fuzzy Hash: 84421C32A0DB8685EB608B55E48136EB7E9FB85794F104235DAAD83BE4EF7CD454CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFFF6D1579F
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D15620
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFFF6D15683
                                                                                                                                      • Client hook free failure., xrefs: 00007FFFF6D154A0
                                                                                                                                      • _CrtIsValidHeapPointer(pUserData), xrefs: 00007FFFF6D154E2
                                                                                                                                      • pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ, xrefs: 00007FFFF6D157E9
                                                                                                                                      • _BLOCK_TYPE_IS_VALID(pHead->nBlockUse), xrefs: 00007FFFF6D15558
                                                                                                                                      • The Block at 0x%p was allocated by aligned routines, use _aligned_free(), xrefs: 00007FFFF6D1542B
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D1573C
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c, xrefs: 00007FFFF6D154F7, 00007FFFF6D1556D, 00007FFFF6D157FE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapPointerValid_free_base
                                                                                                                                      • String ID: Client hook free failure.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$The Block at 0x%p was allocated by aligned routines, use _aligned_free()$_BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ
                                                                                                                                      • API String ID: 1656799702-182684663
                                                                                                                                      • Opcode ID: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                                                                                      • Instruction ID: 51f1b26e2a04fc83f61b84bb948b25b051054cb70dc3e6ba394cabc73ab497cd
                                                                                                                                      • Opcode Fuzzy Hash: 5020832333ec35d85279f4adfeb03ce22c38d55cbbbf155ecd90f9052befc044
                                                                                                                                      • Instruction Fuzzy Hash: 2BC18476A18B4686FB248B55E48176EB7E9FB85750F100636EA9D43BE4EFBCD410CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer., xrefs: 00007FFFF6D15F42
                                                                                                                                      • _heapchk fails with _HEAPBADBEGIN., xrefs: 00007FFFF6D15CE5
                                                                                                                                      • _heapchk fails with unknown return value!, xrefs: 00007FFFF6D15DAF
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D160C7
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D15FE7
                                                                                                                                      • _heapchk fails with _HEAPBADEND., xrefs: 00007FFFF6D15D4D
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed., xrefs: 00007FFFF6D160FA
                                                                                                                                      • _heapchk fails with _HEAPBADNODE., xrefs: 00007FFFF6D15D19
                                                                                                                                      • _1, xrefs: 00007FFFF6D161FC
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer., xrefs: 00007FFFF6D16030
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D15EF9
                                                                                                                                      • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D1617C
                                                                                                                                      • _heapchk fails with _HEAPBADPTR., xrefs: 00007FFFF6D15D7E
                                                                                                                                      • DAMAGED, xrefs: 00007FFFF6D15E7D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$DAMAGED$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).$_heapchk fails with _HEAPBADBEGIN.$_heapchk fails with _HEAPBADEND.$_heapchk fails with _HEAPBADNODE.$_heapchk fails with _HEAPBADPTR.$_heapchk fails with unknown return value!$_1
                                                                                                                                      • API String ID: 0-510578482
                                                                                                                                      • Opcode ID: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                                                                                      • Instruction ID: 58fd1c92dca01b21734ad728e801f4714147a8478074edd9a1103886beffacbc
                                                                                                                                      • Opcode Fuzzy Hash: ecaeb8f0e9f50f2af9e26624824c00194ce636c943c5c9e443a2ba6a1604b1b7
                                                                                                                                      • Instruction Fuzzy Hash: 3EE14376A18B5686E724CB65E44162EB7E8FBC4754F100636EA9D43BE4EFBCD051CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                      			E00007FFF7FFFF6D13280(void* __eax, signed int __ecx, signed int __edx, signed int __rcx, signed int __rdx, void* __r8) {
                                                                                                                                      				void* _t7;
                                                                                                                                      				void* _t10;
                                                                                                                                      				signed long long _t15;
                                                                                                                                      				signed long long* _t16;
                                                                                                                                      				signed long long _t20;
                                                                                                                                      				signed long long _t24;
                                                                                                                                      
                                                                                                                                      				_t7 = __rcx -  *0xf6d3b018; // 0x6e2064443ac8
                                                                                                                                      				if (_t7 != 0) goto 0xf6d1329a;
                                                                                                                                      				asm("dec eax");
                                                                                                                                      				if ((__ecx & 0x0000ffff) != 0) goto 0xf6d13296;
                                                                                                                                      				asm("repe ret");
                                                                                                                                      				asm("dec eax");
                                                                                                                                      				goto 0xf6d13720;
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("int3");
                                                                                                                                      				asm("o16 nop [eax+eax]");
                                                                                                                                      				if (__r8 - 8 < 0) goto 0xf6d1330c;
                                                                                                                                      				_t20 = __rdx * 0x1010101;
                                                                                                                                      				_t10 = __r8 - 0x40;
                                                                                                                                      				if (_t10 < 0) goto 0xf6d132ee;
                                                                                                                                      				_t15 =  ~__rcx;
                                                                                                                                      				if (_t10 == 0) goto 0xf6d132de;
                                                                                                                                      				 *__rcx = _t20;
                                                                                                                                      				_t16 = _t15 + __rcx;
                                                                                                                                      				if (_t10 != 0) goto 0xf6d13327;
                                                                                                                                      				_t24 = __r8 - _t15 & 7;
                                                                                                                                      				if (_t10 == 0) goto 0xf6d1330c;
                                                                                                                                      				 *_t16 = _t20;
                                                                                                                                      				if (_t10 != 0) goto 0xf6d13300;
                                                                                                                                      				if (_t24 == 0) goto 0xf6d1331b;
                                                                                                                                      				_t16[1] = __edx & 0x000000ff;
                                                                                                                                      				if (_t24 - 1 != 0) goto 0xf6d13311;
                                                                                                                                      				return __eax;
                                                                                                                                      			}









                                                                                                                                      0x7ffff6d13280
                                                                                                                                      0x7ffff6d13287
                                                                                                                                      0x7ffff6d13289
                                                                                                                                      0x7ffff6d13292
                                                                                                                                      0x7ffff6d13294
                                                                                                                                      0x7ffff6d13296
                                                                                                                                      0x7ffff6d1329a
                                                                                                                                      0x7ffff6d1329f
                                                                                                                                      0x7ffff6d132a0
                                                                                                                                      0x7ffff6d132a1
                                                                                                                                      0x7ffff6d132a2
                                                                                                                                      0x7ffff6d132a3
                                                                                                                                      0x7ffff6d132a4
                                                                                                                                      0x7ffff6d132a5
                                                                                                                                      0x7ffff6d132a6
                                                                                                                                      0x7ffff6d132b7
                                                                                                                                      0x7ffff6d132c6
                                                                                                                                      0x7ffff6d132ca
                                                                                                                                      0x7ffff6d132ce
                                                                                                                                      0x7ffff6d132d0
                                                                                                                                      0x7ffff6d132d6
                                                                                                                                      0x7ffff6d132db
                                                                                                                                      0x7ffff6d132de
                                                                                                                                      0x7ffff6d132ec
                                                                                                                                      0x7ffff6d132f1
                                                                                                                                      0x7ffff6d132f9
                                                                                                                                      0x7ffff6d13300
                                                                                                                                      0x7ffff6d1330a
                                                                                                                                      0x7ffff6d1330f
                                                                                                                                      0x7ffff6d13311
                                                                                                                                      0x7ffff6d13319
                                                                                                                                      0x7ffff6d1331b

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3778485334-0
                                                                                                                                      • Opcode ID: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                                                                                      • Instruction ID: be87db935b10b6c2dc9ab552badce26314fe86542e6d93bde6c637dc181286b2
                                                                                                                                      • Opcode Fuzzy Hash: b9a945e82b5db3173e30537439e0c8a0a2586c91a17b1594fbe54d080f64dea2
                                                                                                                                      • Instruction Fuzzy Hash: 1731D936908B4685E7109B15F95637DB3E8FB89794F500236D6AD627A5FF7CE048C700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !f3$/w 8$CZ&B$KE$XW]${H$~V$ehl
                                                                                                                                      • API String ID: 0-603092622
                                                                                                                                      • Opcode ID: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                                                                                      • Instruction ID: cfa183faa2580dac9c87674e45a13d453ed6874265d0529349a04ca9f57a85af
                                                                                                                                      • Opcode Fuzzy Hash: 1ed8f1f3fe5d83a620da9bed02dcbbab86e8a919e24c18f8a00020719e4cb4ac
                                                                                                                                      • Instruction Fuzzy Hash: 079206752047888BDBB8CF24D8897CE7BE1FB86354F10451DE94E8AA60DBB89744CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: Client hook allocation failure at file %hs line %d.$Client hook allocation failure.$Invalid allocation size: %Iu bytes.$_CrtCheckMemory()$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2480363372-3680694803
                                                                                                                                      • Opcode ID: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                                                                                      • Instruction ID: 8e3a87af90e69025e0950726da9ec86fd45759bfbcf954c2082af7e0ef1c0a96
                                                                                                                                      • Opcode Fuzzy Hash: 20c9d93c7bd8e5bb28edf4ede7e61cb74df2466a6d8b2339d4d317b1b63016a2
                                                                                                                                      • Instruction Fuzzy Hash: 1351F831A096838AF7748B65E54177EB2E8FB89358F504335D6AD82AE4FF7CE4448B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -~$!X$"98$5%dv$RXrB$}k=$t$t
                                                                                                                                      • API String ID: 0-2601355769
                                                                                                                                      • Opcode ID: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                                                                                      • Instruction ID: 40fa059977533c12daa4c197ac7ec32be5dd4a9ad21ad0dd792eee812670dda9
                                                                                                                                      • Opcode Fuzzy Hash: 1ffe31184e489043dfc0ad9b25877cc2ca41a6506ccf0b542c306d1cb23fc7eb
                                                                                                                                      • Instruction Fuzzy Hash: 4E32F4B1A0578C8BCBB9CF68C8997DD7BF0FB48318F90521DEA099B251CB745A45CB18
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$$3$1P$H<,D$I$e$e
                                                                                                                                      • API String ID: 0-63615268
                                                                                                                                      • Opcode ID: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                                                                                      • Instruction ID: 84603d17c853973844c2c43058df0d3f37fc759f8199a5ada31f3ca4409f6e56
                                                                                                                                      • Opcode Fuzzy Hash: f878a82ca4faae8fe20105a06ae6298662dc00276aeafef1a86afe3292831526
                                                                                                                                      • Instruction Fuzzy Hash: 64E2CF715046898BDBF9DF24C88A7DD3BA1BB44344FA0C119E88ECE291DF745A8DEB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $*TG$Ag9$N?$`S$jk7$yHb
                                                                                                                                      • API String ID: 0-938425255
                                                                                                                                      • Opcode ID: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                                                                                      • Instruction ID: 9f34faa7130dc1dd87f506cddbfe67dee9fd1f9295814769d0e47bce79b2000f
                                                                                                                                      • Opcode Fuzzy Hash: a8480cca88ee067c9f89c24fcf558755f915344c34e6418cf6ef844eb024a60c
                                                                                                                                      • Instruction Fuzzy Hash: 6D62E371A0530CDFCB59DFA8D18A6DDBBF1FF48344F004119E84AA72A0D7B4991ACB89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$3A<7$B.$Jq^$eIas$p<c$~;-
                                                                                                                                      • API String ID: 0-2724674699
                                                                                                                                      • Opcode ID: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                                                                                      • Instruction ID: 11eaaa9cd8c54950f626fcd1c6608fbf38bfda5f45ba0fc90d4db62925cbbc4d
                                                                                                                                      • Opcode Fuzzy Hash: c830ff2e536ec82d4aacd995a299ed7dc96ce275305048a2346641cb28e12bef
                                                                                                                                      • Instruction Fuzzy Hash: 4142EAB090438C8BCBB8DF64C8857DD7BF0FB48308F50852DEA1A9B251DBB05685CB98
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 33%
                                                                                                                                      			E00007FFF7FFFF6D1BE50(intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esp, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                      				intOrPtr _v4;
                                                                                                                                      				void* _v12;
                                                                                                                                      				signed long long _v24;
                                                                                                                                      				signed int _v36;
                                                                                                                                      				long long _v180;
                                                                                                                                      				long long _v184;
                                                                                                                                      				intOrPtr _v192;
                                                                                                                                      				char _v196;
                                                                                                                                      				intOrPtr _v204;
                                                                                                                                      				long _v212;
                                                                                                                                      				long long _v220;
                                                                                                                                      				long long _v228;
                                                                                                                                      				long long _v1212;
                                                                                                                                      				long long _v1308;
                                                                                                                                      				char _v1460;
                                                                                                                                      				char _v1476;
                                                                                                                                      				char _v1484;
                                                                                                                                      				int _v1492;
                                                                                                                                      				long long _v1500;
                                                                                                                                      				long long _v1508;
                                                                                                                                      				long long _v1516;
                                                                                                                                      				long long _v1524;
                                                                                                                                      				long long _v1532;
                                                                                                                                      				long long _v1540;
                                                                                                                                      				void* _t51;
                                                                                                                                      				signed long long _t80;
                                                                                                                                      				long long _t85;
                                                                                                                                      				void* _t100;
                                                                                                                                      
                                                                                                                                      				_a24 = r8d;
                                                                                                                                      				_a16 = __edx;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_t80 =  *0xf6d3b018; // 0x6e2064443ac8
                                                                                                                                      				_v24 = _t80 ^ _t100 - 0x00000610;
                                                                                                                                      				if (_a8 == 0xffffffff) goto 0xf6d1be8d;
                                                                                                                                      				E00007FFF7FFFF6D18D90(_t51, _a8);
                                                                                                                                      				_v184 = 0;
                                                                                                                                      				memset(__edi, 0, 0x94 << 0);
                                                                                                                                      				_v1508 =  &_v196;
                                                                                                                                      				_v1500 =  &_v1460;
                                                                                                                                      				_v1492 = 0;
                                                                                                                                      				_v212 = 0;
                                                                                                                                      				__imp__RtlCaptureContext();
                                                                                                                                      				_t85 = _v1212;
                                                                                                                                      				_v220 = _t85;
                                                                                                                                      				r8d = 0;
                                                                                                                                      				0xf6d30e28();
                                                                                                                                      				_v228 = _t85;
                                                                                                                                      				if (_v228 == 0) goto 0xf6d1bf64;
                                                                                                                                      				_v1516 = 0;
                                                                                                                                      				_v1524 =  &_v1476;
                                                                                                                                      				_v1532 =  &_v1484;
                                                                                                                                      				_v1540 =  &_v1460;
                                                                                                                                      				0xf6d30e22();
                                                                                                                                      				goto 0xf6d1bf84;
                                                                                                                                      				_v1212 = _v12;
                                                                                                                                      				_v1308 =  &_v12;
                                                                                                                                      				_v196 = _a4;
                                                                                                                                      				_v192 = _a12;
                                                                                                                                      				_v180 = _v12;
                                                                                                                                      				_v1492 = IsDebuggerPresent();
                                                                                                                                      				SetUnhandledExceptionFilter(??);
                                                                                                                                      				_v212 = UnhandledExceptionFilter(??);
                                                                                                                                      				if (_v212 != 0) goto 0xf6d1bffb;
                                                                                                                                      				if (_v1492 != 0) goto 0xf6d1bffb;
                                                                                                                                      				if (_v4 == 0xffffffff) goto 0xf6d1bffb;
                                                                                                                                      				return E00007FFF7FFFF6D13280(E00007FFF7FFFF6D18D90(_t59, _v4), _v4, __edx, _v36 ^ _t100 - 0x00000610, _v204, _v220);
                                                                                                                                      			}































                                                                                                                                      0x7ffff6d1be50
                                                                                                                                      0x7ffff6d1be55
                                                                                                                                      0x7ffff6d1be59
                                                                                                                                      0x7ffff6d1be65
                                                                                                                                      0x7ffff6d1be6f
                                                                                                                                      0x7ffff6d1be7f
                                                                                                                                      0x7ffff6d1be88
                                                                                                                                      0x7ffff6d1be8d
                                                                                                                                      0x7ffff6d1beaa
                                                                                                                                      0x7ffff6d1beb4
                                                                                                                                      0x7ffff6d1bebe
                                                                                                                                      0x7ffff6d1bec3
                                                                                                                                      0x7ffff6d1becb
                                                                                                                                      0x7ffff6d1bedb
                                                                                                                                      0x7ffff6d1bee1
                                                                                                                                      0x7ffff6d1bee9
                                                                                                                                      0x7ffff6d1bef1
                                                                                                                                      0x7ffff6d1bf04
                                                                                                                                      0x7ffff6d1bf09
                                                                                                                                      0x7ffff6d1bf1a
                                                                                                                                      0x7ffff6d1bf1c
                                                                                                                                      0x7ffff6d1bf2a
                                                                                                                                      0x7ffff6d1bf34
                                                                                                                                      0x7ffff6d1bf3e
                                                                                                                                      0x7ffff6d1bf5d
                                                                                                                                      0x7ffff6d1bf62
                                                                                                                                      0x7ffff6d1bf6c
                                                                                                                                      0x7ffff6d1bf7c
                                                                                                                                      0x7ffff6d1bf8b
                                                                                                                                      0x7ffff6d1bf99
                                                                                                                                      0x7ffff6d1bfa8
                                                                                                                                      0x7ffff6d1bfb6
                                                                                                                                      0x7ffff6d1bfbc
                                                                                                                                      0x7ffff6d1bfcd
                                                                                                                                      0x7ffff6d1bfdc
                                                                                                                                      0x7ffff6d1bfe3
                                                                                                                                      0x7ffff6d1bfed
                                                                                                                                      0x7ffff6d1c013

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                      • Opcode ID: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                      • Instruction ID: 3e463392b8b24c546a1d8b0dc2039af17563ebf93ffba12d33a0d18831bdffb9
                                                                                                                                      • Opcode Fuzzy Hash: 3c99f19865488fa949415da8e2229a8dc4eaaacedc1a65a8015e4c0ea1d70d8e
                                                                                                                                      • Instruction Fuzzy Hash: 4941B036909BC58AE7708B14F85439FB3A5F788355F401239D69D82AA8EF7DD095CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                      • Opcode ID: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                      • Instruction ID: 654d95493acb96d839cd80b6696045b9021fa787c1b7894bd7e8315331e89d4f
                                                                                                                                      • Opcode Fuzzy Hash: 3c45f80db2f34b613ab4c9fa771cbb066be9ba5f1b7e4cdc55cd1e9c18cefb40
                                                                                                                                      • Instruction Fuzzy Hash: 11210135609F0585DB70CB05F991229B7E4E78D7A4F041335EADD877A4EE3CD1948700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Fg$UE;~$ibq$X$o
                                                                                                                                      • API String ID: 0-4038568857
                                                                                                                                      • Opcode ID: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                                                                                      • Instruction ID: c65d31d342ee38981127283826f07a965cef744f0e08d64225b30ad95669dc15
                                                                                                                                      • Opcode Fuzzy Hash: 478ae4c756925d4c0df58bf132ef81c61d708642842f5bb4a6db73d18922ca94
                                                                                                                                      • Instruction Fuzzy Hash: B0A2E9B1E0470C9FCB59CFA8E48A6DEBBF2FB48344F004119E906B7251D7B49919CB99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !g$!g$-{e$.9Y$7cm
                                                                                                                                      • API String ID: 0-3613756181
                                                                                                                                      • Opcode ID: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                                                                                      • Instruction ID: bf5508b14f48093895fd1996fdb0e85e6185e8dd26636c64e6a2ba956b5e503a
                                                                                                                                      • Opcode Fuzzy Hash: 8466a7fe0396b74cedb6887ba44c1057051f2a552123ac4d034c792a786adc4e
                                                                                                                                      • Instruction Fuzzy Hash: 409231711483CB8BCB78CF54C845BEEBBE1FB84704F10852CE86A8BA51E7B49649DB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Ol$`P$i($km}&$ttR
                                                                                                                                      • API String ID: 0-1254889785
                                                                                                                                      • Opcode ID: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                                                                                      • Instruction ID: 987162bd0b035dc474e6baf50d73a519649db35efcc54d1c771acda0ad58d409
                                                                                                                                      • Opcode Fuzzy Hash: 9493bf0160dfff7cf218a8f761ba212010c51dc1cc37675f8f08f25cb4825c85
                                                                                                                                      • Instruction Fuzzy Hash: 57422870908B488FD769CF79C48965EBBF1FB88748F204A1DE6A297271DB709845CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &JS$T'$T'$t7"$wHM
                                                                                                                                      • API String ID: 0-3882947952
                                                                                                                                      • Opcode ID: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                                                                                      • Instruction ID: 5dfe4264b2e9e46270ab4916ee937e41ce96fb3ef9e59635e1bc08d1b7ce1cf5
                                                                                                                                      • Opcode Fuzzy Hash: e1efb4f73683d5eb84ec2e51f9646df27f06f31a7415d6bac1a400d419ecf411
                                                                                                                                      • Instruction Fuzzy Hash: C6C1E3B150464DDFCB98CF28D1856DA7BE0FF48318F41822AFC0A9B264D774DA68DB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 2T$=+%2$]|m$.s$9=
                                                                                                                                      • API String ID: 0-2491194820
                                                                                                                                      • Opcode ID: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                                                                                      • Instruction ID: b22ad84dfc9a36729601f04a7d34ea20b01e779292d252d1f9b28ced5abbce67
                                                                                                                                      • Opcode Fuzzy Hash: cf9153d85b611db8c4e34f9d3970acb18e39f17aceac1e5b04446b1241c988c8
                                                                                                                                      • Instruction Fuzzy Hash: AE911570D0978C8FDB99DFE8D046BDEBBB2EB15348F40412DE44AAB298D774550ACB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <jG$PXf$]V.$fE$2>
                                                                                                                                      • API String ID: 0-2974598014
                                                                                                                                      • Opcode ID: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                                                                                      • Instruction ID: 93145a700ffc0e4eb939e50d890ad0ed9c26548b847d798d32bc26a6146f6c62
                                                                                                                                      • Opcode Fuzzy Hash: bad49f1636925e4aa97c527113884a17b5682b6c71c0135986e4f76ada5c5575
                                                                                                                                      • Instruction Fuzzy Hash: 3FA1E9716097C88FDBBADF68C84A7CB7BE4FB49704F50461DD88A8A250CBB45649CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -$<yH$`Zx$i,$i,
                                                                                                                                      • API String ID: 0-409805761
                                                                                                                                      • Opcode ID: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                                                                                      • Instruction ID: e265554e7eca7cf7370185f19b3f513919126148552d798dab9d7d185450bf95
                                                                                                                                      • Opcode Fuzzy Hash: f6182156d312c6874ac13020d1629895101c3b27d9b9d95c05b51086f9e303f4
                                                                                                                                      • Instruction Fuzzy Hash: 1F511D70E0470ECFCB59CFA8D4956EFBBB6EB44384F00816DD406A6290DB749B59CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: G$B$f F$p1
                                                                                                                                      • API String ID: 0-995880848
                                                                                                                                      • Opcode ID: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                                                                                      • Instruction ID: e5e766d75efbf2695ddd79b534cb997516972fc828d7cc42ecf8557e6a546d15
                                                                                                                                      • Opcode Fuzzy Hash: f106650fdab1d10f8436c7cd336edd67fd48273b3da7da9a68bf46945136c829
                                                                                                                                      • Instruction Fuzzy Hash: F972F87058478A8FDBB8DF24C8857EF7BA2FB84304F11852DE89A8B250DBB59655CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <!b$[2\$q+|k$qz;
                                                                                                                                      • API String ID: 0-4125875841
                                                                                                                                      • Opcode ID: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                                                                                      • Instruction ID: a542c4577bd7c2caf4f59e22e2006f44d15bdd166a7528eec1f5ff4567d3e676
                                                                                                                                      • Opcode Fuzzy Hash: 4b7cb7bbd3893869e40255ef41bc2512a7308139999d5a55f5be408d5e599cf0
                                                                                                                                      • Instruction Fuzzy Hash: 883234716187448FC769DF68C58A65EBBF0FB86744F10891DF6868B2A0C7B2D809CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &$5RX$WE0$\h]
                                                                                                                                      • API String ID: 0-3485045178
                                                                                                                                      • Opcode ID: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                                                                                      • Instruction ID: bcdd786ba30a02497e69aa8425991a4f00e6ab9cdb2a577162cf86c9936701da
                                                                                                                                      • Opcode Fuzzy Hash: 03a43095a46f3f61d774493bb922c9041777d8e7f6728b8083ed9e1489c990f2
                                                                                                                                      • Instruction Fuzzy Hash: 4502E4705187C88BD794DFA8C48A69FFBE1FB94744F104A1DF486862A0DBF4D949CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: A1$A1$\)$v8
                                                                                                                                      • API String ID: 0-2822171287
                                                                                                                                      • Opcode ID: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                                                                                      • Instruction ID: 6e847e787c057b57acc1c354f394c9b4082fee365cea8ba22b71c11ea9ebc013
                                                                                                                                      • Opcode Fuzzy Hash: 392d2325a62e3d43b495978243ee00a583b670d5214b1fd2fb6c21b80fcb7928
                                                                                                                                      • Instruction Fuzzy Hash: 40F1EF71904348DBCF9CDF68C88A6DE7FA1FF48394FA05129FA4697250C7759989CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *ECV$;.$;.$pv>&
                                                                                                                                      • API String ID: 0-2557916696
                                                                                                                                      • Opcode ID: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                                                                                      • Instruction ID: 7999f9c4935295cc2aa309186ca72e602cbe03928e3ff34651e0e21172d74868
                                                                                                                                      • Opcode Fuzzy Hash: 4cb81f83a04ef04c4b0be031f68b033a83f7e38034b852111fd97ec7dec363fa
                                                                                                                                      • Instruction Fuzzy Hash: 52F1C0B0505609DFCB98CF28C599ADA7BE0FF48348F41812EFC4A9B260D774DA68DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Hwn$NR'$$fkD$}gK
                                                                                                                                      • API String ID: 0-1908897248
                                                                                                                                      • Opcode ID: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                                                                                      • Instruction ID: b3495f7b3258c7cfbbaf34d24a151d9f74cd673a76d708f913f7006ffd896b9d
                                                                                                                                      • Opcode Fuzzy Hash: a42200c2a405048015f864ccfe9f3e227c0945315cfa0ff0bef3f4c816ba0cee
                                                                                                                                      • Instruction Fuzzy Hash: 4AE1E6701083C8CBDBFADF64C889BDA7BACFB44708F105519EA0A9E258DB745789CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !vT$3P$?gs $Y^u
                                                                                                                                      • API String ID: 0-3532888945
                                                                                                                                      • Opcode ID: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                                                                                      • Instruction ID: a130400614884e80b8bc041bf9d1a61bd98fb93a976fe1395b57ea9810b4de45
                                                                                                                                      • Opcode Fuzzy Hash: b61af7194893f8c82987b2510d64685971d92872f6245166d2af23a9bb7efed9
                                                                                                                                      • Instruction Fuzzy Hash: 72C1207160170DCBDBA8CF28C18A6CE3BE5FF48354F104129FC1A9A261D7B4EA59DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -,$7k A$k$2s
                                                                                                                                      • API String ID: 0-3102563331
                                                                                                                                      • Opcode ID: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                                                                                      • Instruction ID: bac349e1162b647475c44c7bb34b04b6f4b8289c4e67fa9b2355cb93066e8c6e
                                                                                                                                      • Opcode Fuzzy Hash: 21b97ee769df899699db8ec55527806a56553d5edd7851697391367575400d1c
                                                                                                                                      • Instruction Fuzzy Hash: 36C1387151074D9BCF89DF28C88A5DD3BB1FB48398F566219FC4AA6260C7B4D584CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 76N$Ho<$]}$s5xe
                                                                                                                                      • API String ID: 0-3382501871
                                                                                                                                      • Opcode ID: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                                                                                      • Instruction ID: 0065c1d241d3448e2397ca8c0fa5a5365e82301828f7e764778ef267285b4530
                                                                                                                                      • Opcode Fuzzy Hash: 48f959005062580ac36a5c68606ec558c6a5f2e613880a1e5b76a83967194bde
                                                                                                                                      • Instruction Fuzzy Hash: 47A1E171504349CFCB95DF28C089ACA7BE0FF58308F42562AFC49A7255D774DAA8CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <~]$@:$]U$]U
                                                                                                                                      • API String ID: 0-740249671
                                                                                                                                      • Opcode ID: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                                                                                      • Instruction ID: 93bbccedb30105693727df547a8ee70240eea560fa1b67170d45bbd81435be64
                                                                                                                                      • Opcode Fuzzy Hash: f6acb40b154dde8fa3df42201c69f340e4f140856c7e7667b8c968f76e5b3c44
                                                                                                                                      • Instruction Fuzzy Hash: BC81387450660DCFDB69DF68D0867EE77F2FB24344F204029E815DA2A2D774CA19CB8A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      • HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D15EF9
                                                                                                                                      • %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D1617C
                                                                                                                                      • HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D160C7
                                                                                                                                      • HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d)., xrefs: 00007FFFF6D15FE7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: %hs located at 0x%p is %Iu bytes long.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory after end of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.CRT detected that the application wrote to memory before start of heap buffer.Memory allocated at %hs(%d).$HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.CRT detected that the application wrote to a heap buffer that was freed.Memory allocated at %hs(%d).
                                                                                                                                      • API String ID: 0-1867057952
                                                                                                                                      • Opcode ID: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                                                                                      • Instruction ID: 13013b3a7b6acc6818eb019072e535fbe219f78b7681425c62a4348d16bf3422
                                                                                                                                      • Opcode Fuzzy Hash: ea889a4d0a0d63da2a4932dba4f80fda51d0f679e8992708aed7b5cf259d3687
                                                                                                                                      • Instruction Fuzzy Hash: FB812E76A18B8686EB14CB55E09032EB7E4F7C4794F100636EA9D87BA4EFBDD441CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U!t$)$o}$q
                                                                                                                                      • API String ID: 0-3686089749
                                                                                                                                      • Opcode ID: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                                                                                      • Instruction ID: 504cee08a43b26f7e4edd141fcc1dad3608ee18550f5ec8ccdea89eebec808be
                                                                                                                                      • Opcode Fuzzy Hash: bf0474be6c6ce2e48f6d2d7926dbfb2caa288b201239c410f95da0c70b98d83b
                                                                                                                                      • Instruction Fuzzy Hash: 74918CB190030E8FCB48CF68D58A5DE7FB1FB68398F204219F85696254D77496A5CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4<$4<$Hhr$J;}
                                                                                                                                      • API String ID: 0-2050331814
                                                                                                                                      • Opcode ID: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                                                                                      • Instruction ID: 3d3ba58424421bda00612f90d71964148b60402fac749f980543760ede98840e
                                                                                                                                      • Opcode Fuzzy Hash: c5a04ea52945682b476d42612895679d50d29c6124b176cb0c2b711214be2d9b
                                                                                                                                      • Instruction Fuzzy Hash: 7461F4B0615648DFDF58DF68C08A69A7BA1FB48354F00C12EFC1ADB294DB70DA58CB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ;$;$eQ%$_
                                                                                                                                      • API String ID: 0-1753937898
                                                                                                                                      • Opcode ID: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                                                                                      • Instruction ID: 3574068fecf093fcbc9a635d24f3027655c33c427b378eb3a0ef079df85d540d
                                                                                                                                      • Opcode Fuzzy Hash: afea0fbc1d0f044595d14710a3cdc41d7bc72a212051bdcef0ffdf3ac8c4ab3c
                                                                                                                                      • Instruction Fuzzy Hash: 868137705003CCABDBFACF28CC997D93BA0FB49354F50822AE94A8E250DF745B499B40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :U$<;?:${(${(
                                                                                                                                      • API String ID: 0-1086306767
                                                                                                                                      • Opcode ID: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                                                                                      • Instruction ID: ff3a3435717f4ead1b58fb824901535bd9cf299cdf9a7bd1c813f3606ded2d6e
                                                                                                                                      • Opcode Fuzzy Hash: adfd1542a6b862dcbbf80cb55e1091ef2c2665d1724c34312d1a81eba162a757
                                                                                                                                      • Instruction Fuzzy Hash: 0861E0705187848BD768CF28C18965FBBF0FB8A748F10891EF68686260D7B6D948CB03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Oh$h<$t010$|N.
                                                                                                                                      • API String ID: 0-2324740333
                                                                                                                                      • Opcode ID: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                                                                                      • Instruction ID: 16379aaf1bb4413e0c13418f9d8c18c2bc98b7e827952bd0a9b5f9990c6c03cf
                                                                                                                                      • Opcode Fuzzy Hash: 35c0cfe6136cac06300efd424f395a2521218bc7fc47dd603edd05c4400a0958
                                                                                                                                      • Instruction Fuzzy Hash: E051B1B090034A8BCF48DF68D48A4DE7FB1FB58398F60461DE85AAA250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: GW$V{mu$dF
                                                                                                                                      • API String ID: 0-3399639152
                                                                                                                                      • Opcode ID: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                                                                                      • Instruction ID: 5d4924119bb90987b6c65e27c55bf51887eeb75551c0c0a5c8140b5b1edb0396
                                                                                                                                      • Opcode Fuzzy Hash: 13f3ce258387fdab81722341723304c211862b24c4b90673b1ab6d5c48b56b4d
                                                                                                                                      • Instruction Fuzzy Hash: B8F13F71508B888FD7B9CF28D48969EBBF0FB84744F20461EE5A59B270DBB49645CF02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: K:$]w($n S$
                                                                                                                                      • API String ID: 0-3322466707
                                                                                                                                      • Opcode ID: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                                                                                      • Instruction ID: e698a885d6bb162bf0ff3cac371d937558b4210aa05752a6266eb715b4493fc4
                                                                                                                                      • Opcode Fuzzy Hash: c1684008171d4e306236772ac743a7b0f928483c20fc59153bd471c66e400ccf
                                                                                                                                      • Instruction Fuzzy Hash: 94F11570D047588BDBA8DFA8C88A6DDBBF0FB48304F60821DD85AAB251DB749949DF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $L+$S'$$o%
                                                                                                                                      • API String ID: 0-4100028055
                                                                                                                                      • Opcode ID: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                                                                                      • Instruction ID: 179b9f87c3a4f9e214743648708db8209e3d71a45a824f016a1577c5ed2144a1
                                                                                                                                      • Opcode Fuzzy Hash: 9fd258a3895b4d268f32f05a4a2d93e51bad250bed430a342084c072b36ef08c
                                                                                                                                      • Instruction Fuzzy Hash: 34F1DFB1504609DFCB98DF28C0896DE7BE0FB58358F41812AFC4A9B264D770DA68DB45
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 47T]$K_j$is[
                                                                                                                                      • API String ID: 0-2699472077
                                                                                                                                      • Opcode ID: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                                                                                      • Instruction ID: 6016c1221021197edd7f817fb9cbd09fcb5ac8bbf6c5f54f5697c1ffe249b4d0
                                                                                                                                      • Opcode Fuzzy Hash: f40290fddc4da9899e50fb62f60591b1b1e6ff44cb1495cdff8c692982a81ea2
                                                                                                                                      • Instruction Fuzzy Hash: 2CD127719047CD8FCF99CFA8C88A6EE7BB1FB48344F50821DE80697651C7B4990ACB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: B+=$Mt$[4
                                                                                                                                      • API String ID: 0-935141491
                                                                                                                                      • Opcode ID: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                                                                                      • Instruction ID: bf1f234f614a92c8f0daef92778263c373ce788cc2d228a45e1a9745d38385ec
                                                                                                                                      • Opcode Fuzzy Hash: a60433d87628b4dd05d8c24f82dcc33c98af1bb7bb81019966b8dd8b9453b802
                                                                                                                                      • Instruction Fuzzy Hash: 36F1D470505B888FDBB9DF24CC897EB7BA0FB94316F10551EE84A9A290DFB49648CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $c7$@%?5$b3
                                                                                                                                      • API String ID: 0-1970763919
                                                                                                                                      • Opcode ID: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                                                                                      • Instruction ID: 7544b270a4a1d87a4c453583f66bfc56a0d33d7204b7a287ddb0882fb61d0d22
                                                                                                                                      • Opcode Fuzzy Hash: 9dd9411ae2ae8fe50429bce004b52f82e822d73dcaf286881c61fffa8cd320f1
                                                                                                                                      • Instruction Fuzzy Hash: 48E158B5902748CFCB88DF68C69A59D7BF1FF59308F404029FC1A9A264D7B4D928CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #^$`]$%
                                                                                                                                      • API String ID: 0-102912427
                                                                                                                                      • Opcode ID: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                                                                                      • Instruction ID: 878e7741f870b7fe1bc6c0f4a33361fdae8fd10665ac772b8c524eb0937c225a
                                                                                                                                      • Opcode Fuzzy Hash: ca2120b3b73aeab9747ebd3a80ee073ee8f7bbd66699a0431753568d5f85675a
                                                                                                                                      • Instruction Fuzzy Hash: FDB1277090474D8FCF48CF68C88A6DE7BF0FB48398F165219E85AA6250D778D549CF89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: EQp$JK8[$kU
                                                                                                                                      • API String ID: 0-1401246002
                                                                                                                                      • Opcode ID: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                                                                                      • Instruction ID: 75ff6837d11cf9dd0609e11c9b8f3cf17f900585419d92be27056132c399e7dd
                                                                                                                                      • Opcode Fuzzy Hash: f6e783ca98e508b57d8889390bb84d83c8a7c59b34dd19a79ab41ed993f4136f
                                                                                                                                      • Instruction Fuzzy Hash: 2EB1587190474DCBCF88CF68C48A6DE7BF0FB58358F165219E94AA6260C778D584CF89
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /@=`$h$zJ
                                                                                                                                      • API String ID: 0-1145068787
                                                                                                                                      • Opcode ID: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                                                                                      • Instruction ID: efaff62c6dea5b666cd0ec5e1287633bd35f75f1b854ced8b25ae11fb6165d3c
                                                                                                                                      • Opcode Fuzzy Hash: 058fb21ebd37bd9eb3c247c823e69362e4f90846d4c9b1e02e85b924af49b442
                                                                                                                                      • Instruction Fuzzy Hash: 74A12F70608B4C8BEB9ADF18C4857DD7BF1FB49384F508559F84A86292CB34DA49CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $g$>6$nB
                                                                                                                                      • API String ID: 0-1868063892
                                                                                                                                      • Opcode ID: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                                                                                      • Instruction ID: 5ef365e91c1d80a07604eb41db5a1b86f6ebf61e3d7968a3749ade557fb4125b
                                                                                                                                      • Opcode Fuzzy Hash: ff2a3d7c641745ffb25121b662fa46cfa0900d035ad6a59b85364cfb369e7909
                                                                                                                                      • Instruction Fuzzy Hash: 7CB121705193849FC7A9CF68C58569EBBF0FB88744F906A1DF8868B260D7B4DA44CF42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #\9$Vj+&$M
                                                                                                                                      • API String ID: 0-3658199817
                                                                                                                                      • Opcode ID: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                                                                                      • Instruction ID: 26c1b974044aa0bae0d49f3ac843ec2fe1acc35572613d15cd803358aab69238
                                                                                                                                      • Opcode Fuzzy Hash: b54fe4db0c482ebc48653361818c1ec5b550a7c5ec628dbf807c67c5d3739686
                                                                                                                                      • Instruction Fuzzy Hash: FEA144709147098FCB48CFA8D88A5DEBBF0FB48318F11421DE89AB7250D778A945CF99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$d,U$d3
                                                                                                                                      • API String ID: 0-3246363944
                                                                                                                                      • Opcode ID: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                                                                                      • Instruction ID: e67d37b33042bdc2b75ebe9cceb0670a2214c716ea8b8408a91d9fe0cb16ea97
                                                                                                                                      • Opcode Fuzzy Hash: b19347f6a86a0bef7f71d8365dac67f13c927bf2e0e4be2ddf998f75a428a595
                                                                                                                                      • Instruction Fuzzy Hash: 84C1F9715093C8CBDBBEDF64C885BDA3BA9FB44708F10521DEA0A9E258CB745749CB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: X9T[$Y)~$Zo
                                                                                                                                      • API String ID: 0-3816472334
                                                                                                                                      • Opcode ID: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                                                                                      • Instruction ID: 74daf22561f986eaee31dd2e877d7e0390ad28e8a973cc345c4d359d4462c4de
                                                                                                                                      • Opcode Fuzzy Hash: 4d45b44019f37ffc6e1bc3352b37dca48114cbe71f71f11aaeec7abd6044a81e
                                                                                                                                      • Instruction Fuzzy Hash: A8A17CB5A02749CBCF48DF68C29A59D7BF1BF49304F408129FC1A9A360E3B5E525CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: HR$HR$K)
                                                                                                                                      • API String ID: 0-1226256413
                                                                                                                                      • Opcode ID: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                                                                                      • Instruction ID: e79f82d9c1651787cdde5b7f69db4956d02e0856481d2681396fdc662c453c95
                                                                                                                                      • Opcode Fuzzy Hash: fe1a1f4cc53af174484b1611b8e08b9bf30ae67f3885f7bd771c709debbd063f
                                                                                                                                      • Instruction Fuzzy Hash: 7B511971A08B0D8FDB58DFE8C4856EEBBF1FB48354F004119E81AB72A4C7749A09CB95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ]u$"$:;
                                                                                                                                      • API String ID: 0-2021956800
                                                                                                                                      • Opcode ID: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                                                                                      • Instruction ID: 26b28f3a503e825e1842dbf9688ebde44fe9506c1339f803b7779101942ae612
                                                                                                                                      • Opcode Fuzzy Hash: e5b729e8d3ca91e6ffaa64c5216b9ad0038ed08cda9d2019842c7aa3bd36f9ee
                                                                                                                                      • Instruction Fuzzy Hash: A4619CB490438E8FCB48DF68C88A5CE7BB0FB48758F104A19EC26A7250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :/$MX-$p/{
                                                                                                                                      • API String ID: 0-4131788469
                                                                                                                                      • Opcode ID: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                                                                                      • Instruction ID: 300bb33d5e72857c277ccbf4b656446e283825a036a8781aa3fd7c6b43312ff2
                                                                                                                                      • Opcode Fuzzy Hash: dafbc4e7fc6d693899884ed9ed99f384ad96a46aea59d1081574b489c0c87a57
                                                                                                                                      • Instruction Fuzzy Hash: A451CFB181034E8FCB48CF68C49A9DEBFB0FB58358F104619E816A6260D3B496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X$^'$r]I
                                                                                                                                      • API String ID: 0-2222137400
                                                                                                                                      • Opcode ID: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                                                                                      • Instruction ID: 3b6e37f17289f863f41b4cc43218ba669218828eb13bdfb79aac3f5d198efd30
                                                                                                                                      • Opcode Fuzzy Hash: 6c7560d6808315bae7f49c2fb11faa3634dddad0bf829aa3411576f4b5dc867d
                                                                                                                                      • Instruction Fuzzy Hash: 363117B15087C48BD75DDFA8C49A21EFBE1BB84344F508A1DF5828A760D7F4D548CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @$T3$$w4
                                                                                                                                      • API String ID: 0-2021144935
                                                                                                                                      • Opcode ID: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                                                                                      • Instruction ID: b7ecb3d52509d16e0b7106ebb5b87557e4c245f613a26780fe6ea3dbe1bda8ab
                                                                                                                                      • Opcode Fuzzy Hash: bc7dc22fb94c9f236bd87286f30cded165edce72f2f8fa2203197d10143a9bcc
                                                                                                                                      • Instruction Fuzzy Hash: 2C31B1B452C781AFC788DF28C49981EBBE1FB88314F806A1CF8C68B354D7799815CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: fuQ$z2[
                                                                                                                                      • API String ID: 0-2289383304
                                                                                                                                      • Opcode ID: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                                                                                      • Instruction ID: 6dbb2b06e415c8f3afbcfc152abca8622b4e8fcbe683a1ba83f0e2cb341d8d2f
                                                                                                                                      • Opcode Fuzzy Hash: 441494ec0c86c783de8318a42c6139c52bb1bde3da6283a2c639beb8e2f65b2f
                                                                                                                                      • Instruction Fuzzy Hash: 3EE11E7150670CCBDB68CF38C58A69D7BE1FF54348F205129EC1A9B262D770E929CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: :C$kR[
                                                                                                                                      • API String ID: 0-2209222604
                                                                                                                                      • Opcode ID: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                                                                                      • Instruction ID: 7c9a6a6b3faeb9776e3b10aef600c10835f2b607fd00d40f7bdfdfd53dfcb9a1
                                                                                                                                      • Opcode Fuzzy Hash: 11a29c0ca78bb61b91ac56aed3bc2f39647a1b65c88feb917197daf0b3f95e80
                                                                                                                                      • Instruction Fuzzy Hash: 90D13870A4470C8FDB99DFA8D04A7DDBBF2FB48344F108119E80AAF295C7B49949CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U/a$b*I
                                                                                                                                      • API String ID: 0-148379327
                                                                                                                                      • Opcode ID: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                                                                                      • Instruction ID: 7d254379c67d49f8dc4f025a9255c0c47b4989c88be3dfa38f92a25c6632ea03
                                                                                                                                      • Opcode Fuzzy Hash: 5fd17e9242f9f83aee3c84d8a49cb22fc0f07f7b85d6bf0c23bfb3783ccf2aec
                                                                                                                                      • Instruction Fuzzy Hash: 28D10B7150024E8BCB59CF68C88A6DE3FB0FB18398F155219FC5AA7250D7B8D698CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Jl$aijA
                                                                                                                                      • API String ID: 0-1592139677
                                                                                                                                      • Opcode ID: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                                                                                      • Instruction ID: 7b4029e1b0f4c6d16455640de175402024ed69906be1bf35ac226dba8d49acae
                                                                                                                                      • Opcode Fuzzy Hash: 63e2519535c0a0a06864801ebef0b78a9df6d39fc0654acb9b8633e279544aec
                                                                                                                                      • Instruction Fuzzy Hash: 4AC1217111474CCFDBA9CF28C59A6DA3BE8FF48344F10412AFC5A86261C774EA58CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: E!X$aT
                                                                                                                                      • API String ID: 0-1608121357
                                                                                                                                      • Opcode ID: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                                                                                      • Instruction ID: 4d019785a6b4256ed0cfe79ca05195ecf0bf4926bcad1b682180c0cba5e5cf4f
                                                                                                                                      • Opcode Fuzzy Hash: 6891fb2d6db3071f9b84c44756173137ff7b28830fe573994ee80e512644894e
                                                                                                                                      • Instruction Fuzzy Hash: 16B12770E0470ECFCB99DFE8C4556EFB7B6FB58388F0081599806A6290DB748719CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: i6$5t
                                                                                                                                      • API String ID: 0-3127670231
                                                                                                                                      • Opcode ID: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                                                                                      • Instruction ID: 343c37a285082c0d22a0c6c838fe19bbba7b54ff6f1f952ba2714c32cb406723
                                                                                                                                      • Opcode Fuzzy Hash: a253027af394429a069129eb83cd81c4fb0c40bb542b60a20d2aa22b5b78e39c
                                                                                                                                      • Instruction Fuzzy Hash: B6A1E270D087188FDB69DFB9C88A69DBBF0FB48708F20821DD856A7252DB749949CF41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: t3Z$r'
                                                                                                                                      • API String ID: 0-3247238830
                                                                                                                                      • Opcode ID: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                                                                                      • Instruction ID: 1d29c97d450220819c0ed5b60dd6ff5608267f61915941bb22285759947d3464
                                                                                                                                      • Opcode Fuzzy Hash: 45187aede304d4735527529db4b0bfe1669f1d2749ba8206633b0fe433a295e4
                                                                                                                                      • Instruction Fuzzy Hash: 74A1EC706057CC9FEBB9DF24C8897DE7BA0FB4A344F50461DE88A8E260DB745649CB02
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: N}V$jt
                                                                                                                                      • API String ID: 0-2926509837
                                                                                                                                      • Opcode ID: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                                                                                      • Instruction ID: 5d852b2b0b88ea82dc6b1cd0fb1e099f39aebf29041bab94b5a0a50aabd496dc
                                                                                                                                      • Opcode Fuzzy Hash: b049d5321a5d0b8b2c35b06077383899f8fb99c1ca51b799598ed477ff688beb
                                                                                                                                      • Instruction Fuzzy Hash: 64A148B990628CDFCB98DFA8C5CA58D7BB1FF44308F00411AFC169A256D7B4D629CB49
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: |I$}r/
                                                                                                                                      • API String ID: 0-4123960085
                                                                                                                                      • Opcode ID: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                                                                                      • Instruction ID: 800e601dd46cbb9d9738628f52141beaff35432bc8d4d1bcfb76f59376750d80
                                                                                                                                      • Opcode Fuzzy Hash: a5b20f145e2128ebb590cd3c49dff006a35873bd4209483889af058205fdcd1a
                                                                                                                                      • Instruction Fuzzy Hash: 2981F2711047888BDBB9CF28C88A7DA7BA1FB95348F50C219D88ECE261DF75564DDB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Fd7$T;
                                                                                                                                      • API String ID: 0-1040651304
                                                                                                                                      • Opcode ID: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                                                                                      • Instruction ID: 7ffd56a0096037782dccd6a22a1dfddd73a4019a8d8d07411bfc7024195b5d88
                                                                                                                                      • Opcode Fuzzy Hash: 7f0199fa78f26e8ae3d4cfff6d4ba3547f4bc3c86668e4528162529d3c3e3bb8
                                                                                                                                      • Instruction Fuzzy Hash: 8071E47051074D9FCB89CF24C8C9ADA7FB1FB483A8FA56218FC0696255C774D989CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: bep$o1S[
                                                                                                                                      • API String ID: 0-985821681
                                                                                                                                      • Opcode ID: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                                                                                      • Instruction ID: 91a209abfe7e4aeb1d81c4716095da0dca5975d88cd9946800e077bcf0a455c5
                                                                                                                                      • Opcode Fuzzy Hash: c77bf9ac064369e7680d63b20ce0fc89bb0b2606aa702be6d1acaa4fa6638a8c
                                                                                                                                      • Instruction Fuzzy Hash: C2513A70A0830D8FDB68DFA8C4456EEB7F2FB58358F004519E44AEB290DB349A19CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: _6#$u<
                                                                                                                                      • API String ID: 0-4076860791
                                                                                                                                      • Opcode ID: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                                                                                      • Instruction ID: 493e3a016aefd0e8f5cec56f814c132ed6dac505d4b0458c18be2d4878a88dba
                                                                                                                                      • Opcode Fuzzy Hash: 98c419b77e8ba2554e3faf170cbc78b74b026a1788d9e59b3cc1785a688e6d9f
                                                                                                                                      • Instruction Fuzzy Hash: D451C0B190070A8BCB48CF68C4965DE7FB1FB68394F24422DE856A6350D3749AA5CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Nz$Nz
                                                                                                                                      • API String ID: 0-3618188535
                                                                                                                                      • Opcode ID: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                                                                                      • Instruction ID: b98bb35d41bec71e3509b0825005519e10211f24d4dcfaaa5e415a9a600f37b2
                                                                                                                                      • Opcode Fuzzy Hash: f1f9fac336b8da8ff6122659e216f65e6467f6a7eb6b837c99e1b7255e82ae59
                                                                                                                                      • Instruction Fuzzy Hash: 7761D97060478C9FDBB9CF54D8857DE3AA1FB46344F60851AA88E8A250CFB45788CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 10W$ra"
                                                                                                                                      • API String ID: 0-3432184507
                                                                                                                                      • Opcode ID: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                                                                                      • Instruction ID: 1603a0fb70214c4199dc1879cc592ce20ce94242888b692f3a5634201c3c6fcf
                                                                                                                                      • Opcode Fuzzy Hash: fd02e9085198f1ee23cd325c43483fe701dbbe4b729f3c21db55c4e968cbf284
                                                                                                                                      • Instruction Fuzzy Hash: 215106B1D0070E8BCF48DFA5C48A5EEBFB1FB58358F218109E815A6260D7B49695CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Dm"i$e
                                                                                                                                      • API String ID: 0-579088429
                                                                                                                                      • Opcode ID: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                                                                                      • Instruction ID: ff289f4c4decf21b808411560f97a6ae0bbfde48fa9fd21a36285b9362365cbb
                                                                                                                                      • Opcode Fuzzy Hash: 1da592fe1c5b87024080557b40311a255aea64fd983cac56dc8e0bfd413ff1a3
                                                                                                                                      • Instruction Fuzzy Hash: 1251A1B180038ECFCF88CF68D8865CE7BB0FF58358F105A19E865A6260D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: . 9$j~F
                                                                                                                                      • API String ID: 0-3982525500
                                                                                                                                      • Opcode ID: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                                                                                      • Instruction ID: 73f587e096f547b5323f36eeea6c902c11c99e62676f2e49b342c8d806439c0b
                                                                                                                                      • Opcode Fuzzy Hash: 8e27ed3e49b3a332b1e9bdfaf9f41fe9f17daf01a485ce033b7626c7aaf20959
                                                                                                                                      • Instruction Fuzzy Hash: C951E3B190034A8FCF48CF68C5864EE7FB1FB58398F50461DE85AAA250D37896A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <>$u_"
                                                                                                                                      • API String ID: 0-3712044913
                                                                                                                                      • Opcode ID: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                                                                                      • Instruction ID: 00705162336351badf1f89c020232bf89398a1e9550ad3a4c6adce9a79b90856
                                                                                                                                      • Opcode Fuzzy Hash: 54a7279f070d6e0e1cb936a4c41fbfa7e6deebc7b08f576cf545ddb7c45c5dbd
                                                                                                                                      • Instruction Fuzzy Hash: FC51BFB090034E8FCB48CF69D48A5DE7FB1FB58398F104619E856AA250D37496A8CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 7M$kJz
                                                                                                                                      • API String ID: 0-1286445197
                                                                                                                                      • Opcode ID: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                                                                                      • Instruction ID: 73e64fa095a73a4e7c26ce88557ae34d60ddb43780546a58e46c5e1049f230da
                                                                                                                                      • Opcode Fuzzy Hash: 98bdb79501751698457a0c63b58abd008b0bb4ffe469ed6aba7912a1c6e09250
                                                                                                                                      • Instruction Fuzzy Hash: E441D5B180034E9FCB48CF68D48A5DEBFB0FB58398F118619F815AA260D7B49694CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: NKi$gJk
                                                                                                                                      • API String ID: 0-746334108
                                                                                                                                      • Opcode ID: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                                                                                      • Instruction ID: 370847f9a3576a2127be3913012de96f7d2fcf003f6ba5f8aec55f91b5c1372d
                                                                                                                                      • Opcode Fuzzy Hash: 58a5bce911c0f09ef1344d541f8e13db5683852ad3f58203c0096be295061b76
                                                                                                                                      • Instruction Fuzzy Hash: AD41C3B091034A8FCB48CF68C48A5DE7FF0FB28398F104619E815A6250D37496A8CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 97"$lND
                                                                                                                                      • API String ID: 0-255837067
                                                                                                                                      • Opcode ID: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                                                                                      • Instruction ID: fdd228a39bc21f447827aa5875072745b1c1c90cd936de3499e4094daaa9051d
                                                                                                                                      • Opcode Fuzzy Hash: 9f2144797edb960c4800540d43b86211ccc900e5f41a7482899803b998be048c
                                                                                                                                      • Instruction Fuzzy Hash: 2F41D4B080038E8FCB48CFA8D8865DE7BF0FB48358F504609E86AA6250D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <\$P
                                                                                                                                      • API String ID: 0-3329260309
                                                                                                                                      • Opcode ID: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                                                                                      • Instruction ID: 7a6472800a972813acd2230f771f615073e8df7510407cf225569f4894f6b0d7
                                                                                                                                      • Opcode Fuzzy Hash: 58da91c3c3294d218300734e2334eac2d42de78c76df722d29d8bba67d1a0edb
                                                                                                                                      • Instruction Fuzzy Hash: AC41A2B181034DCFDB44CF68C88A5DE7FF0FB58358F104619E869A6250D7B89698CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: &Z];$j,
                                                                                                                                      • API String ID: 0-1323350831
                                                                                                                                      • Opcode ID: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                                                                                      • Instruction ID: 4d52acf51d445db6beda3a26974f1176594abf5478927dcbf805cd9d8e8fa18c
                                                                                                                                      • Opcode Fuzzy Hash: 0816880f4d87a32c826b6eaf935fab6bcbeafe9302e1cf1b19fce18330a9178f
                                                                                                                                      • Instruction Fuzzy Hash: 9F31DEB190074E8BCF48DF24C88A1DE3BA1FB28798F50461DFC5696250D7B4D6A4CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 'd=$Y6C
                                                                                                                                      • API String ID: 0-2002142494
                                                                                                                                      • Opcode ID: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                                                                                      • Instruction ID: ccf6aaa63b1aa8c6b30d000549e8006a3e599278b8e3fc9790a4e3cb01e02506
                                                                                                                                      • Opcode Fuzzy Hash: fd35d43619dc3a263a01b5f940063c5335a5c98091513a5ed1770b6a4388dd96
                                                                                                                                      • Instruction Fuzzy Hash: 744191B190034E9FCB44CFA8D48A5DEBFF0FB58398F205619E81AA6250D3B49694CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 27A$Cm)X
                                                                                                                                      • API String ID: 0-3608389941
                                                                                                                                      • Opcode ID: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                                                                                      • Instruction ID: 684b918ddde8746cffb287e87a4350d0062747792986074a3c358ea6f2ed809a
                                                                                                                                      • Opcode Fuzzy Hash: e0490a94f28e6ce23732593848f5f9e9112bddaf8c3b402d699b48d1b456956c
                                                                                                                                      • Instruction Fuzzy Hash: 15316FB46187848B8348DF28D59551ABBE5FBCC308F404B2DF4CAAB360D778D644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ?oCf$Wu
                                                                                                                                      • API String ID: 0-2445847193
                                                                                                                                      • Opcode ID: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                                                                                      • Instruction ID: 6e752a1dbd70b7d88cda0fb1d20915d08c65693f2945daa64a17bfbf07288bfe
                                                                                                                                      • Opcode Fuzzy Hash: b07007c7df8fdcff1a3a12132ff18166943f80f753e521aa0974c7cb649c130d
                                                                                                                                      • Instruction Fuzzy Hash: 5E21AEB55187848B83489F28C44A41ABBE0FB8C70DF504B2DF8DAA6260D778D646CB4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0F6 $KO
                                                                                                                                      • API String ID: 0-276686719
                                                                                                                                      • Opcode ID: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                                                                                      • Instruction ID: 15a0bfab9284e0424f8d805b4637dfad6d31782236c6d70db9798c35a47a8228
                                                                                                                                      • Opcode Fuzzy Hash: 6205ceb11bb6b662748add8c297f1b443fa17d6724776aa75fc58f5dae511f0b
                                                                                                                                      • Instruction Fuzzy Hash: AB21AD755283808FC368DF68C58614BBBF0FB86748F504A1DFAC686261D7B6D805CB47
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p$tSA
                                                                                                                                      • API String ID: 0-3551818358
                                                                                                                                      • Opcode ID: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                                                                                      • Instruction ID: dafa682f426fd7c4027cc0dc28289443c8a7082daafb3c1476061bf3b97c4e55
                                                                                                                                      • Opcode Fuzzy Hash: 99011765d78b2b4d15352d42fcf875ddc55d3d35c100f7abdde6317782da955f
                                                                                                                                      • Instruction Fuzzy Hash: 4A2169B45183858BD788DF28C54A50BBBE0BBCD74CF400B2DF4CAA6260D378D644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8r.F$P?
                                                                                                                                      • API String ID: 0-1060054278
                                                                                                                                      • Opcode ID: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                                                                                      • Instruction ID: b2da1e8a0f89ffdbcd525e428a91df6a678b185604bab408c7dee67f2374b2b0
                                                                                                                                      • Opcode Fuzzy Hash: 69901aac6ce1aef3d4959f7919bc5ecc16501e8ce7d01dbb2ce958a2c67dc727
                                                                                                                                      • Instruction Fuzzy Hash: DC2179B45187849BC749DF68D44A41ABBE0BB9C71CF800B5DF4CAAA310D3B8D645CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: <>
                                                                                                                                      • API String ID: 0-1927776135
                                                                                                                                      • Opcode ID: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                                                                                      • Instruction ID: 9b9c084f2c1b1f08cb5858c99f1f27cbdd47ca95557f3058ff07422eb4e47033
                                                                                                                                      • Opcode Fuzzy Hash: 37c3f39876e999beb0937df684067ca5812f0cda9578e561258942df6de8421c
                                                                                                                                      • Instruction Fuzzy Hash: F742047190438C9BDBB9CFA8D8CA6DD7BB0FB58314F20421DD80A9B261DB745A85CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: j=
                                                                                                                                      • API String ID: 0-592141216
                                                                                                                                      • Opcode ID: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                                                                                      • Instruction ID: 9003355423bafd58b5275d98cfc2247977288ca0e37ad1cbcdd73f3390e5cf1b
                                                                                                                                      • Opcode Fuzzy Hash: 1169f1869d3fb428bfdad968f94ee3f32c89471e58a558a0d80dd63f76afa428
                                                                                                                                      • Instruction Fuzzy Hash: 6BD1397150074D8BDF89DF28C89A6DE3BA0FB58398F55522CFC4AA6250C778D998CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !O
                                                                                                                                      • API String ID: 0-2378650393
                                                                                                                                      • Opcode ID: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                                                                                      • Instruction ID: 4170ec84c9d3f49002394f5178db7bb3edfe66952fd3c2890134f0e6da5031b0
                                                                                                                                      • Opcode Fuzzy Hash: 302dfdcfbb7bb296299c3bc274bc73d8feb87790668f515a7c841834ed93dc2b
                                                                                                                                      • Instruction Fuzzy Hash: F2E10A711087C88BDBFADF64C88ABDE3BACFB44748F105519EA0A9E258CB745748CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ^Lu
                                                                                                                                      • API String ID: 0-3854589714
                                                                                                                                      • Opcode ID: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                                                                                      • Instruction ID: 7c859a126a25bd0c02bef77f14247f717a5a9adcaacfb9e6f8c6730b8303fd88
                                                                                                                                      • Opcode Fuzzy Hash: fb3768cccb7a26f6a89fbcd18e8308750f02c0f1f73e9d8b382492f454794486
                                                                                                                                      • Instruction Fuzzy Hash: E4A128709047498FCB9DCF68C88A6EEBBF1FF48384F204119EA46A7250D7759A85CB81
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Z"
                                                                                                                                      • API String ID: 0-1896177830
                                                                                                                                      • Opcode ID: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                                                                                      • Instruction ID: 91163448777d7afc4cc80e296cb9cfbd8772b1902329242c75d45222aab24025
                                                                                                                                      • Opcode Fuzzy Hash: 85f6676341921d6f483625aa17b45c04f6466e2be55beb334fa49e51010a1540
                                                                                                                                      • Instruction Fuzzy Hash: C0A165B590060DCFCBA8CF78D15A68E7BF1BB04308F606129EC269A262E774D619CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: e8f2
                                                                                                                                      • API String ID: 0-4239716772
                                                                                                                                      • Opcode ID: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                                                                                      • Instruction ID: aaec5001b0b3f576b33a9a86a913a78c3f9fdfa8ed470970e8cb6047951b043a
                                                                                                                                      • Opcode Fuzzy Hash: 3907476c53bac25a555e3ffc467f8b6ad850bf32927a98fe31c8bf9de770097f
                                                                                                                                      • Instruction Fuzzy Hash: C491C37010078E8BDF49DF24D89A5DA3BA1FB58348F114618FC5A97294C7B8EA65CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Qhm
                                                                                                                                      • API String ID: 0-202924511
                                                                                                                                      • Opcode ID: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                                                                                      • Instruction ID: dff427aa29f5729145b0ab8b996757c093157db28b416262619acb8c77b37c14
                                                                                                                                      • Opcode Fuzzy Hash: a2bb8b1411107b7575902c6661116fd2ce5bfac275bcbff6451e16fcd58631a3
                                                                                                                                      • Instruction Fuzzy Hash: 1D511479517209CBCB69CF38D4D56E93BE0EF68344F20012DFC668B2A2DB70D5268B48
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: WZ'
                                                                                                                                      • API String ID: 0-1944904082
                                                                                                                                      • Opcode ID: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                                                                                      • Instruction ID: 5b5aaaf1f09ca5557c90149fa64bb16396cbc43774f49a57b3b09e68a9cf408c
                                                                                                                                      • Opcode Fuzzy Hash: 8b55f411d49b287bdfafef9dc47725f2bb274e5ab4be629ead2bc2b735d307b3
                                                                                                                                      • Instruction Fuzzy Hash: F171087155878CDBDBBADF28C8897D937B1FB98304F908219D80E8E254DB785B4ACB41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: -]
                                                                                                                                      • API String ID: 0-3195032325
                                                                                                                                      • Opcode ID: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                                                                                      • Instruction ID: 01c3c27378e714c100c9a801295078fc99e5b088b1ed4129002e73aaaa485763
                                                                                                                                      • Opcode Fuzzy Hash: 2f387ab0a9f756c6099ceefcc45306d74e879ef7c324eb87884d154b92a960fc
                                                                                                                                      • Instruction Fuzzy Hash: 0151297010064D8BCB49DF28D4855D93FE1FB0C3ACF1A6318FD4AAA251D774D989CB88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: }4}
                                                                                                                                      • API String ID: 0-922147943
                                                                                                                                      • Opcode ID: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                                                                                      • Instruction ID: d7790a4c64fa8f9a696ea70ce14f4ff71b76161c227bc6b72ade158e86aff98b
                                                                                                                                      • Opcode Fuzzy Hash: 13f685bfa53c13813d4a1c5d0eb0e1f62a0b1129b8c138172dc2148ffb4c9b25
                                                                                                                                      • Instruction Fuzzy Hash: 3461F2B090075D8FCF48DFA4C88A5EEBBB0FB18348F114219E849B6250D7789A09CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: J_H
                                                                                                                                      • API String ID: 0-3345504573
                                                                                                                                      • Opcode ID: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                                                                                      • Instruction ID: 228b1474463df3943694e07488ce24e2c321c70e95dbe7fca5aca48057557888
                                                                                                                                      • Opcode Fuzzy Hash: 917d428dc0055415592351f28073fdc95282f2729562562c1ca0dc8b4505919e
                                                                                                                                      • Instruction Fuzzy Hash: EE71E3B1904789CBDBB9DFA4C8896DDBBB0FB48344F20421EDC5AAB251DBB45685CF01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 6p
                                                                                                                                      • API String ID: 0-4149211260
                                                                                                                                      • Opcode ID: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                                                                                      • Instruction ID: 4bbd446beaef8e149afb4be24994101fb76057089ac3c5e28d57a25dd33f9813
                                                                                                                                      • Opcode Fuzzy Hash: 2ce6c019f8e175d8f04f96ba0abbac2df009c59e7d0a66d8d52c33c4e2d2dbc2
                                                                                                                                      • Instruction Fuzzy Hash: 5D512670D0470E8FDBA5CFA4C4863EEBBF0FB58344F208519E155B6251C7789A498BD6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: o-b
                                                                                                                                      • API String ID: 0-1062997908
                                                                                                                                      • Opcode ID: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                                                                                      • Instruction ID: 42124e7df8dcd8895505725edc86312d8ed31e4959f5f45477de907a66349d68
                                                                                                                                      • Opcode Fuzzy Hash: 576a5f5008345344db0b8e3d8b9e4c65842e933aac756182c5b50859cc037c1c
                                                                                                                                      • Instruction Fuzzy Hash: 5951177050064D8BDB94DF58C48A6DE3BE0FB28398F254219FC4AA6250D7789699CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >(O
                                                                                                                                      • API String ID: 0-1787487011
                                                                                                                                      • Opcode ID: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                                                                                      • Instruction ID: 047403745ffdf525a43130cb5f0cbada7355141308e198c8a6f422d75d1d2ed5
                                                                                                                                      • Opcode Fuzzy Hash: b44782859c9866ecf0a367f2980fc160796e99ead2e04d39a5c7d0e6a088d4a1
                                                                                                                                      • Instruction Fuzzy Hash: FB51D0B090078A8BCF4CDF64C8964EE7BB1FB48344F418A1DE966A6350D3B49665CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 8:*
                                                                                                                                      • API String ID: 0-724269717
                                                                                                                                      • Opcode ID: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                                                                                      • Instruction ID: 711009871b2250b35f00fe0553413368f045348530dbac453829dc2cbdd56c12
                                                                                                                                      • Opcode Fuzzy Hash: e3fa9c188720ae3383b8778e69c2785bb5a3de525a41bd4bbc95f284b45543ac
                                                                                                                                      • Instruction Fuzzy Hash: DE519FB491074A8FCF48CF68D48A4DEBFB0FB68398F604519EC56AA250D37496A4CFD4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: rX
                                                                                                                                      • API String ID: 0-981687150
                                                                                                                                      • Opcode ID: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                                                                                      • Instruction ID: b6d69565f821f61997a80366e3bba675c41573294b632c1fc230c031640afc4a
                                                                                                                                      • Opcode Fuzzy Hash: 72326b85271c7a937057e165988be4f12753e05fcac8eb4b8ea4e21389b64c69
                                                                                                                                      • Instruction Fuzzy Hash: 4151AFB090034E9FCB88CF64D48A5DE7FF0FB68398F204619E856A6250D7B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Mf_
                                                                                                                                      • API String ID: 0-1332758469
                                                                                                                                      • Opcode ID: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                                                                                      • Instruction ID: 588ebf95624ee4adfb38f08f1f8e1a2e631849e2b9196c961bccb52f3d8eb30d
                                                                                                                                      • Opcode Fuzzy Hash: fb88f28924fad9aaa6151cff677ca0e0efdf4f904b7a048c95071875f4937966
                                                                                                                                      • Instruction Fuzzy Hash: 72413A7051034E8BDB49DF24C88A6DE3FA0FB28388F254619FC4AA6250D774DA99CBC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #X
                                                                                                                                      • API String ID: 0-1684620495
                                                                                                                                      • Opcode ID: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                                                                                      • Instruction ID: f9643209bdbdb1888c2e59a9774da8228396ec72f530c9748c2220c9be6d5877
                                                                                                                                      • Opcode Fuzzy Hash: 95d6dfd1a906a0706b046fd694ee3460552bea9bfe9cb5e2a40ac0cd4b690da8
                                                                                                                                      • Instruction Fuzzy Hash: BC41B2B050C3858BC368DF69D49A51BFFF0FB8A344F104A1DF68686660D7B6D985CB06
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *ZP
                                                                                                                                      • API String ID: 0-3785686542
                                                                                                                                      • Opcode ID: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                                                                                      • Instruction ID: cd700ac0e72fdea100a6c678007ea8a5747de393b09cc95ae15ed8a735d2c9a6
                                                                                                                                      • Opcode Fuzzy Hash: 124ec41d44a3523d05a66609c609173a78c4b3624f4a4e6496b4e9e6556fc9cc
                                                                                                                                      • Instruction Fuzzy Hash: C351A3B490038EDFCB89CF64D88A5CE7BB0FB14358F104A19F826A6260D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: m9
                                                                                                                                      • API String ID: 0-3356931199
                                                                                                                                      • Opcode ID: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                                                                                      • Instruction ID: d52339509a2a8a66acc38e501e73e88f1da459d23edb33c529fdb618239225c9
                                                                                                                                      • Opcode Fuzzy Hash: 59db1ee33f63e0a2717973542dec2f5b5e1c1c898ff6bc1b3de0a09d2022d082
                                                                                                                                      • Instruction Fuzzy Hash: AC41DFB091074E8BDB48CF68C48A5DE7FF0FB58388F24821DE816A6250D3B496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4pI
                                                                                                                                      • API String ID: 0-4229698716
                                                                                                                                      • Opcode ID: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                                                                                      • Instruction ID: 0770ca01e568b3f0bfe5184ab77212d0ab800e579d58ef6f76929ab8cb5ebb0d
                                                                                                                                      • Opcode Fuzzy Hash: 2de104f479e2b2f02d24493f8855e4bc5dcdc9c63e6a51756a92895ab6f7f3eb
                                                                                                                                      • Instruction Fuzzy Hash: 2741F4B190074E8BCF48CFA8C89A5DE7FB0FB58358F10561DE826A6250D3B49658CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: T7
                                                                                                                                      • API String ID: 0-2187045315
                                                                                                                                      • Opcode ID: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                                                                                      • Instruction ID: e445a35d468e15d444dcf9e81ad6d1cbfbebd9662ebae466ae50992912f39bd9
                                                                                                                                      • Opcode Fuzzy Hash: 5b373cdcbe2aa1956c24a8ef4c3b2010382917b3ef4417ae897a4905ea2e7e5d
                                                                                                                                      • Instruction Fuzzy Hash: 6B41E3B191074A8BCF48CF68C48A4DE7FB0FF68398F214609E856A6250D3B496A5CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Y[
                                                                                                                                      • API String ID: 0-1945238269
                                                                                                                                      • Opcode ID: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                                                                                      • Instruction ID: 277041adf1a083522e20f1ff56a0db14356653c4c70dd43ccf4c86f47916e8c3
                                                                                                                                      • Opcode Fuzzy Hash: 31c1f4254bc290cabebbeaadf273c7758becd057e90036f86d7834daa6438d30
                                                                                                                                      • Instruction Fuzzy Hash: C941E67091038E8FCB48DF68C88A5DE7BB1FB58358F10461DEC6AAB250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [
                                                                                                                                      • API String ID: 0-784033777
                                                                                                                                      • Opcode ID: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                                                                                      • Instruction ID: 430e1a122fe0b20a7e1e6f195b5c5d6ab4e3c741a825a8fe397d5d7cdac5a180
                                                                                                                                      • Opcode Fuzzy Hash: 593e2affadbd7d43363044155888d79a97a338ed63d972069ddab33477027861
                                                                                                                                      • Instruction Fuzzy Hash: 2841E4B090074E8BCB48CF64C89A4EE7FF1FB68358F11461DE856A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 9 m
                                                                                                                                      • API String ID: 0-1920745034
                                                                                                                                      • Opcode ID: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                                                                                      • Instruction ID: 3be0e43e89224af25a3a96d245761afcbfad2e5132df1735d4859c98edb6e384
                                                                                                                                      • Opcode Fuzzy Hash: 403251bbe0303adcdb9fc718cab8a153fac6736b8b0f21ecfcc0465734d374f6
                                                                                                                                      • Instruction Fuzzy Hash: 5D41A6B180038ECFCB48CF68C88A5DE7FB1FB58358F114A19F869A6210D7B49665CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wo0
                                                                                                                                      • API String ID: 0-1782833155
                                                                                                                                      • Opcode ID: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                                                                                      • Instruction ID: 9062cfcdbd96f40b118b25d613ee2554a2eb62b456f013d12e1abcba11dd4c76
                                                                                                                                      • Opcode Fuzzy Hash: 915272897a82389ccaff6fb74a1b6d3f763f551119c92165f64424d72f92453c
                                                                                                                                      • Instruction Fuzzy Hash: AD4104B090034E8BCB48CF68C4865DE7FB0FB48358F11861DE85AAA250D7749664CFC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0FT
                                                                                                                                      • API String ID: 0-3306264968
                                                                                                                                      • Opcode ID: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                                                                                      • Instruction ID: 6bc0069c9e8fc616ccef226ca938112ebcbb35ca2f33a2ab28ad344b092e513b
                                                                                                                                      • Opcode Fuzzy Hash: 221a7c3e7820f489f33ab0bfd813c90db956588b7e3f278aa32cbc5897504973
                                                                                                                                      • Instruction Fuzzy Hash: 30419FB090078E8FCB49CF64C88A5DE7BB0FB18358F104A19E866A7250D7B8D665CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [Mh<
                                                                                                                                      • API String ID: 0-3342980100
                                                                                                                                      • Opcode ID: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                                                                                      • Instruction ID: 3dfa530075d16dbdc0ab74c4fd592fdc9016efe2b3d8749faa49a3b984689735
                                                                                                                                      • Opcode Fuzzy Hash: 8db4eb38f9ab2c3bc7d36487ff8b598b8cd98b11ddd9dbc7aed51384deea61bf
                                                                                                                                      • Instruction Fuzzy Hash: 3D41B4B090034E8BDB88DF68C88A4DE7FF0FB58398F104619E855A6250D37496A4CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [*y
                                                                                                                                      • API String ID: 0-3642367475
                                                                                                                                      • Opcode ID: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                                                                                      • Instruction ID: f49b88a051f724710f0cfdc48a2fab0be3c7391659c99e254e23c0044fb95fb4
                                                                                                                                      • Opcode Fuzzy Hash: f920a7f17afa669f85dd4fa2bbc3f052cb99f05070bc78a3fd5f717c453881c3
                                                                                                                                      • Instruction Fuzzy Hash: 9F318C746183858B8748DF28D45641ABBE1FBCC308F405B2DF8CAAB291D7789641CB8B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: dk
                                                                                                                                      • API String ID: 0-2586313868
                                                                                                                                      • Opcode ID: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                                                                                      • Instruction ID: bd21a50a93d9ce141822b95cdb4ee263f008649e2ad7f0911c2a62c734e6813a
                                                                                                                                      • Opcode Fuzzy Hash: 8a4805f75226fc2840e2c7b063b7b1e39b1ba6f4f5ce1306a123ad924c24cf9d
                                                                                                                                      • Instruction Fuzzy Hash: 8631E4B0508B808BC75CDF28C49A51BBBF1FBC6354F504A1CF686863A0DBB6D849CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: m?@
                                                                                                                                      • API String ID: 0-4017832957
                                                                                                                                      • Opcode ID: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                                                                                      • Instruction ID: 763f89865c62d32814b91696e152b9bff8d9fc03c4acc356d14baff2dc9750fc
                                                                                                                                      • Opcode Fuzzy Hash: 92bb4875fae3dfbb536cc4a594f9b8f02b4b9fef725d60d218a6fcb850c1db5e
                                                                                                                                      • Instruction Fuzzy Hash: B231BF752187858BC749DF28C04A41ABBE1FB8D30CF504B2DF4CAA6350D778D616CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: MR
                                                                                                                                      • API String ID: 0-1985102067
                                                                                                                                      • Opcode ID: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                                                                                      • Instruction ID: 3dc758c2b0da019c4ef40f7354f1f5afd613488c2e2992af3e697213e5bda16f
                                                                                                                                      • Opcode Fuzzy Hash: c3045b5f67f41fb122cd1cd8de18bcca47d48181f2768d112050a64545bdb3cc
                                                                                                                                      • Instruction Fuzzy Hash: 9F215CB05187808BD749DF28C55941EBBE1BB9D30CF804B2DF4CAAA251D778DA05CF4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: h{9
                                                                                                                                      • API String ID: 0-709585855
                                                                                                                                      • Opcode ID: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                                                                                      • Instruction ID: 28d7748f9e23597285172eede27c795ca80d4d45ffdf147c2eecc812d7a7424c
                                                                                                                                      • Opcode Fuzzy Hash: 158519ec253ad62ee934b2a1f06c22473a728e5d40c1cbc8d8e2591bd6c1f9a1
                                                                                                                                      • Instruction Fuzzy Hash: A22180B152D785AFC788DF28C59991ABBE0FB98308F806E1DF9868A250D374D545CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: =WQ
                                                                                                                                      • API String ID: 0-979633440
                                                                                                                                      • Opcode ID: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                                                                                      • Instruction ID: f1c989dca105177ef840caf4573424004201902730bc760d24db79eb0592445f
                                                                                                                                      • Opcode Fuzzy Hash: beecb343f63eb420ad30c3b234d671f41fcffe89ae230601040905a52fbe6922
                                                                                                                                      • Instruction Fuzzy Hash: 2C2146746187848B8749DF28C44A51ABBE1BB8D30CF804B1DF8CAAB250D7789A05CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                                                                                      • Instruction ID: c77f93fcecba916d7a728a8c6eb3e78c0c4fd01b54dcd62d4346d4040ea08623
                                                                                                                                      • Opcode Fuzzy Hash: 0d58b218a6fad6bc529337baac5d9ed9f8b1cbf9dbb0a3b92ec118c03c99fb86
                                                                                                                                      • Instruction Fuzzy Hash: 28E11E7090470D8FCF59DF68D446AEE7BB6FB48344F504129EC4EAB251DB74AA08CB86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                                                                                      • Instruction ID: 37013b96f87cdafdf9e9430ef7fa874701b46d6ad591addafa58d16b7588ecf0
                                                                                                                                      • Opcode Fuzzy Hash: 1c8b8be56366865ecfdde9c8b2ec8895e219799960cb59c8d6409a7e773344f9
                                                                                                                                      • Instruction Fuzzy Hash: 7E811370D047098FDB89CFA8D4856EEBBF1FB48314F14812EE846B6250CB788A49CF59
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                                                                                      • Instruction ID: 9c3afdfbfdf497047419e96e23ac648a32a0c35cf7c10b77ff2162508d5b9c58
                                                                                                                                      • Opcode Fuzzy Hash: 636ed3c89b38e63114f2d2672b542ea9429d7597145989221425ac881483aa9e
                                                                                                                                      • Instruction Fuzzy Hash: 68715B70A0460D8FCFA9DF64D0857EE77F2FB48348F109169E856972A2DB74DA18CB84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                                                                                      • Instruction ID: 96a2ca05932f578597b6f31f20a9b51789f655d9034ffcd243468df0dde1503e
                                                                                                                                      • Opcode Fuzzy Hash: 62b2812e5277d79cf71890da185327c00cb0182960b11156e794a9778dcccdd1
                                                                                                                                      • Instruction Fuzzy Hash: 8B6108B050424D8FCB99CF28C48A6DA7FE0FB58348F61422DF84AA6250D778D694CB85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                                                                                      • Instruction ID: e11998f87687b7015f7b025411e2dba788bee123d684f62271b2fcc2a6602c8d
                                                                                                                                      • Opcode Fuzzy Hash: 0a7e039c7e162bbace75073517b23d1c0edb14752be4eceffb74d3575dc747b7
                                                                                                                                      • Instruction Fuzzy Hash: 74516C3011C7889FD7A9DF28C48A7ABBBF2FB88354F405A1DE4CA83251D775A5468B43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                                                                                      • Instruction ID: 3c9e139cfc3177b9e6430d12f2245ff46c98974f9447e7844960b67abc7cc201
                                                                                                                                      • Opcode Fuzzy Hash: 37b3c9751f9c0622dad5cee6893bdb18b89ef97b8e375e51f8b49718ad0ca1ed
                                                                                                                                      • Instruction Fuzzy Hash: 2C416E705197449FD7D5CF28C489B5EBBE0FB88744F80A92DF485C2291CB74C9498B03
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                                                                                      • Instruction ID: 8d3aa2995036c6943faeb837d6d259061f9fd1ebb01e44e177952bfba46c1523
                                                                                                                                      • Opcode Fuzzy Hash: d93e85a75c27503c9e550547e6f4dbe74bfd5b550d549da600d4a1fb4778da09
                                                                                                                                      • Instruction Fuzzy Hash: BC51B5B190038E9FCB48CF68D8865DE7BF0FB48358F508A19F826A7250D3B49664CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                                                                                      • Instruction ID: 3bfbec68728c413781f4eceae801228648357d86044db0a2bb780f5116396d21
                                                                                                                                      • Opcode Fuzzy Hash: c2a73fccebe1b17c37a08eaad88bc03e676d8e4e44166d1bd6bc2a62feffe697
                                                                                                                                      • Instruction Fuzzy Hash: 4951B5B190074E8FCB48DFA8D88A5DE7BB1FB48348F04861DE826A7350D3B49564CF95
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                                                                                      • Instruction ID: 53b90e1c5486c9cc5d3a4e2843fa79abd377b3644fddba8a35b35de5b3b72a9d
                                                                                                                                      • Opcode Fuzzy Hash: 4330d8994c454f3a4ce2cb979804135e217ee49caa662d464dea2a0ef5ce2a30
                                                                                                                                      • Instruction Fuzzy Hash: AA51A4B590038E8FCF48DF64C88A5DE7BB1FB48348F014A19E86AA6350D7B4D665CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                                                                                      • Instruction ID: e1ff16132d2196f3f75472eef2dbafaed56c0de40c9f91af0ed0f4743424dce2
                                                                                                                                      • Opcode Fuzzy Hash: f6e19dd2ecc4b4f98e7bd80107de5ee987440c0ef4aaf5382ea96953c73351d3
                                                                                                                                      • Instruction Fuzzy Hash: 7241E3B190034A8FCB48CF68C8865DE7FB1FB58358F10861DE85AAA360D77496A4CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                                                                                      • Instruction ID: 71fd5f9204d30feec7a15df1bf9f79d56724cbe4fb23e8fa5a2523106a8ad13f
                                                                                                                                      • Opcode Fuzzy Hash: 00ebc5b3581f268e1dca31b076cde8af601d69c20f797ec800b8524e8aca152a
                                                                                                                                      • Instruction Fuzzy Hash: 2C51B2B080034E9FCB48CFA8D48A4DEBFF0FB58398F245619E859A6250D3749695CFD5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                                                                                      • Instruction ID: 13dd754d1e7aaa458ccf3f25f1a53950ed55eb7a2af7c94b5f3f3eca6f4c7b71
                                                                                                                                      • Opcode Fuzzy Hash: 1f4f6e8d1d7fb1cefad6bab8572f86962bf991beacb3f1c3af335354cec980e2
                                                                                                                                      • Instruction Fuzzy Hash: 4141B3B090434E8FCB48DF68C48A4CE7FB0FB58398F204619E856A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                                                                                      • Instruction ID: 25ea7a1fae7cee08e525b2e53d13b9e761fafe3c3046f9c16da3d4363f6b727f
                                                                                                                                      • Opcode Fuzzy Hash: b99b47e9b962ad4e889b98a468eb4c97838fe937d78fd3ed328a07435872d91a
                                                                                                                                      • Instruction Fuzzy Hash: 7641F0B090078E8BCF48CF68C88A4DE7FB0FB48358F54461DE86AA6350D3B49664CF85
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                                                                                      • Instruction ID: 2f3c92175ef08bfcd336efc03048a581a759bd19a61f5d08681f8b59d2b4a65d
                                                                                                                                      • Opcode Fuzzy Hash: 83981cbbf60b78e7deea3e04e91402b42a32efa8c5dfd88cb8f56556e6fb0c3c
                                                                                                                                      • Instruction Fuzzy Hash: CA41EF70508B898FE3A8DF29C48950BBBF2FBC5354F104A1DF69686360D7B5D845CB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                                                                                      • Instruction ID: 881360cf52284626b478287e7223753f8540b5b8a242225130398fb52c45b4e6
                                                                                                                                      • Opcode Fuzzy Hash: 94030778b375274538e88af110c4c71a5f626c7493089532c44927a023a09910
                                                                                                                                      • Instruction Fuzzy Hash: 9141B1B090034E8FCF48CF68C48A5DEBFB0FB68398F214619E855A6250D3B496A5CFC5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                                                                                      • Instruction ID: 9c4ff176952ec0d3a7c23327861baecbe751e07bc56d6e6d0065064954d6898b
                                                                                                                                      • Opcode Fuzzy Hash: 93974b6d4f6273d20610df347467165d2a5c3046e1daec97411395bd01693f1f
                                                                                                                                      • Instruction Fuzzy Hash: D93113B0508B84CBD7B4DF24C08979ABBE0FBC4758F608A1CE5D9C6261DBB4984DDB42
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                                                                                      • Instruction ID: 2086fc6cf530452ca317dde1c3f5989bf97dc2ab51b7d711b1b7619edf53518f
                                                                                                                                      • Opcode Fuzzy Hash: 613fb402d6b778ceaf7e513f493c666c428009a0501ff02ca6debf04feb91865
                                                                                                                                      • Instruction Fuzzy Hash: 9A4107B090034D9FCF48DF68C89A5DEBFB1FB48358F10865DE96AA6250D3B49664CF84
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                                                                                      • Instruction ID: 1338ccaed59e81eda3dfb0132a5285c9e75a0d4e8ad1c64b0ac71650cc1258ea
                                                                                                                                      • Opcode Fuzzy Hash: a391d5f1ee034caf47bfedc7cfbee3ee0130da0d99d6425c5f03999ced993457
                                                                                                                                      • Instruction Fuzzy Hash: 5541E4B190075ECFCF44CFA8D88A4CE7BF0FB08358F144619E869A6210D3B49658CF99
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                                                                                      • Instruction ID: 90c54515c462ca516bd1a7834683e0366852147f904ce70d700c1fd94530822e
                                                                                                                                      • Opcode Fuzzy Hash: fd33be4bf54c8c25dddb299aef1f30db163f836ea6c92e4bd2e4a70074cec26c
                                                                                                                                      • Instruction Fuzzy Hash: D33198B16187848BD788DF28D44941ABBE1FBDC30CF405B1DF4CAAA360D7789644CB4A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                                                                                      • Instruction ID: 9655ad274102c7f9d75b202b541ab5cd2305fe15ce58f1dcda736dbe1a9cecaf
                                                                                                                                      • Opcode Fuzzy Hash: 4dc2512c0ff6dc22a4fb7ff1d0ea1563faee4dc38c2ddbd287c0bb24e1b40528
                                                                                                                                      • Instruction Fuzzy Hash: 3B2146B46183858B8389DF28D04A41ABBE1FBCC308F905B1DF4CAAB254D77896558B4B
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                                                                                      • Instruction ID: 28a8b9ee08791f4b35668e747dad36529c2fac2b53c208ad34d18e94405bcf7a
                                                                                                                                      • Opcode Fuzzy Hash: 443cbba6f5f89cfce6496fb7e303af42859a42b87001d497a7063cf79c72ec44
                                                                                                                                      • Instruction Fuzzy Hash: 8E21D870529784ABC788DF18C58A55ABBF0FBC5758F80691DF8C686251C7B4D906CB43
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246249403.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                                                                                      • Instruction ID: 3473a0eaf58d43c1d16632198f29a9e85fcf3b0d6ee31105f780c840bc6bd29d
                                                                                                                                      • Opcode Fuzzy Hash: b24567682a71932b9bd3cac4b142caf72f763870487d30b345218c61caa1d775
                                                                                                                                      • Instruction Fuzzy Hash: 0E2148741087848FC398EF28C08A41BBBE0BB9C35CF400B1DF4CAA7265D7B8D6558B0A
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$DebugOutputString$_invoke_watson_if_oneof$_itow_s_unlock_wcsftime_l
                                                                                                                                      • String ID: %s(%d) : %s$(*_errno())$, Line $<file unknown>$Assertion failed!$Assertion failed: $Second Chance Assertion Failed: File $_CrtDbgReport: String too long or IO Error$_CrtDbgReport: String too long or Invalid characters in String$_VCrtDbgReportA$_itoa_s(nLine, szLineMessage, 4096, 10)$e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrptt.c$strcat_s(szLineMessage, 4096, "\n")$strcat_s(szLineMessage, 4096, "\r")$strcat_s(szLineMessage, 4096, szUserMessage)$strcpy_s(szLineMessage, 4096, szFormat ? "Assertion failed: " : "Assertion failed!")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")$wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")$6o$Pl
                                                                                                                                      • API String ID: 242677333-579931786
                                                                                                                                      • Opcode ID: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                                                                                      • Instruction ID: bdaa3ba845562a8d389b9b10bed70090ccf07758b6606f97fe313e4164785b2e
                                                                                                                                      • Opcode Fuzzy Hash: a63f40807382e4d475d486b4876b23bc4dd58b7e370bc0180856c528c8acbbda
                                                                                                                                      • Instruction Fuzzy Hash: D132CA71908AC695F7308B10E8553EEA3E9FB84345F800236D6AD47AD9EF7CE549CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$FileModuleName
                                                                                                                                      • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowW$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$wcscpy_s(szExeName, 260, L"<program name unknown>")$wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                                                                      • API String ID: 1949418964-1840610800
                                                                                                                                      • Opcode ID: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                                                                                      • Instruction ID: 8b9b4752389d8eb3100662283025d4707558bcb7da78de77648dccf05b1d5c24
                                                                                                                                      • Opcode Fuzzy Hash: b12b1314681225994c561f9efc1de4d9c7126b4e593a535ef46bdf2ab838bdf2
                                                                                                                                      • Instruction Fuzzy Hash: 7BF1E632909BC695E734CB10E4453AEB3E8FB89784F504236DA9D82BA9EF7CD155CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_error$_invalid_parameter
                                                                                                                                      • String ID: For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts.$File: $Line: $Module: $(*_errno())$...$<program name unknown>$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Expression: $Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)$strcpy_s(szExeName, 260, "<program name unknown>")$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")$m*
                                                                                                                                      • API String ID: 2356156361-2279852085
                                                                                                                                      • Opcode ID: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                                                                                      • Instruction ID: 834408a60f4a134b40d11362370e57b3dc18d5d2c9d71df31bf07ff90653ccc5
                                                                                                                                      • Opcode Fuzzy Hash: 6f4650fd4357eea9b956771a13d9b8a3362ab7c768ecc2367610c4505c6cb5c5
                                                                                                                                      • Instruction Fuzzy Hash: 13C1D87250DAC691E7348B11E4913EEA3E9FB89384F500236E6AD42BE9EF7CD155CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileHandleWrite
                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $_NMSG_WRITE$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\crt0msg.c$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")$wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)$wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")$wcscpy_s(progname, progname_size, L"<program name unknown>")$wcsncpy_s(pch, progname_size - (pch - progname), L"...", 3)$_$0I$2H
                                                                                                                                      • API String ID: 3320372497-2837547082
                                                                                                                                      • Opcode ID: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                                                                                      • Instruction ID: 2ae685dc4c69d9183c857ab7c72db0f6cbbf981b6aa135b653e092aa4e861ec6
                                                                                                                                      • Opcode Fuzzy Hash: bb867b9cd4420929bdb9afde1297a67263cb8f1db9c8fa78cbb90456e5291ccd
                                                                                                                                      • Instruction Fuzzy Hash: C3912D31A0C68785EB609B14E4953BEA3A8FB84788F500336D6AD436E9EF7DE545CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Decode$AddressEncodeLibraryLoadProc
                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                      • API String ID: 2256938910-232180764
                                                                                                                                      • Opcode ID: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                                                                                      • Instruction ID: c92842a9e01b9e474e65ec3da20443fb3c76b5a8d39ec081899dbffade2fc1f3
                                                                                                                                      • Opcode Fuzzy Hash: 4136024d25ab454011a9418e3e33b4ea31b56a31dc25d7fc48a91c666a4aba5f
                                                                                                                                      • Instruction Fuzzy Hash: 71811C3290CB8285E7509B51F85536EB3E8FB84744F500235D5AD927E8EFBCE498CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWidewcsncnt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 641786319-0
                                                                                                                                      • Opcode ID: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                      • Instruction ID: c7556d1b315ef30d7c85e00101bc8cba5c579d70a1e8153ce96bcc81f9ce77d3
                                                                                                                                      • Opcode Fuzzy Hash: dd68202ae9e70015e3243afc192c87c9af493ce1bfd3ef4005d4635320cae465
                                                                                                                                      • Instruction Fuzzy Hash: 0202E532A0CAC681E7709B15E4503AEB7A4EBC6764F504235E6AD47BE9EFBCD445CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFF7FFFF6D240B0(void* __ecx, void* __edi, void* __esi, void* __esp, void* __eflags, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, void* _a16, long long _a24, void* _a32, signed int* _a40, signed int _a48, signed int _a56, long long _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				char _v56;
                                                                                                                                      				long long _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				void* _v88;
                                                                                                                                      				void* _v96;
                                                                                                                                      				intOrPtr _v104;
                                                                                                                                      				void* _v112;
                                                                                                                                      				intOrPtr _v120;
                                                                                                                                      				void* _v128;
                                                                                                                                      				char _v132;
                                                                                                                                      				char _v136;
                                                                                                                                      				long long _v144;
                                                                                                                                      				signed int _v152;
                                                                                                                                      				char _v160;
                                                                                                                                      				signed char _v164;
                                                                                                                                      				signed int _v168;
                                                                                                                                      				char _v176;
                                                                                                                                      				char _v184;
                                                                                                                                      				long long _v192;
                                                                                                                                      				signed char _v200;
                                                                                                                                      				long long _v208;
                                                                                                                                      				signed int _v216;
                                                                                                                                      				signed int _v224;
                                                                                                                                      				long long _v232;
                                                                                                                                      				void* _t222;
                                                                                                                                      				void* _t244;
                                                                                                                                      				void* _t295;
                                                                                                                                      				long long _t302;
                                                                                                                                      				long long _t303;
                                                                                                                                      				intOrPtr _t311;
                                                                                                                                      				long long _t312;
                                                                                                                                      				long long _t321;
                                                                                                                                      				intOrPtr _t325;
                                                                                                                                      				long long _t329;
                                                                                                                                      				long long _t330;
                                                                                                                                      				long long _t332;
                                                                                                                                      
                                                                                                                                      				_t295 = __rax;
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v164 = 0;
                                                                                                                                      				_v152 = 0;
                                                                                                                                      				_v168 = E00007FFF7FFFF6D23B40(_a40, _a32);
                                                                                                                                      				E00007FFF7FFFF6D1E500(_a16, _a32, _a40,  &_v160);
                                                                                                                                      				if (_v168 - E00007FFF7FFFF6D23C70(_t295, _a16, _a32, _a40) <= 0) goto 0xf6d24176;
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				E00007FFF7FFFF6D23BD0(_t217,  &_v160, _a32, _a40);
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				E00007FFF7FFFF6D23C00(_v168 - E00007FFF7FFFF6D23C70(_t295, _a16, _a32, _a40), _t295, _a16, _a32, _a40);
                                                                                                                                      				goto 0xf6d24197;
                                                                                                                                      				_v168 = E00007FFF7FFFF6D23C70(_t295, _a16, _a32, _a40);
                                                                                                                                      				if (_v168 - 0xffffffff < 0) goto 0xf6d241b1;
                                                                                                                                      				if (_v168 - _a40[1] >= 0) goto 0xf6d241b1;
                                                                                                                                      				goto 0xf6d241b6;
                                                                                                                                      				_t222 = E00007FFF7FFFF6D1CF80(_a40);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0xf6d24398;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf6d24398;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf6d24213;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf6d24213;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf6d24398;
                                                                                                                                      				_t302 = _a8;
                                                                                                                                      				if ( *((long long*)(_t302 + 0x30)) != 0) goto 0xf6d24398;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				if ( *((long long*)(_t302 + 0xf0)) != 0) goto 0xf6d2423a;
                                                                                                                                      				goto 0xf6d24862;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_t303 =  *((intOrPtr*)(_t302 + 0xf0));
                                                                                                                                      				_a8 = _t303;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_a24 =  *((intOrPtr*)(_t303 + 0xf8));
                                                                                                                                      				_v164 = 1;
                                                                                                                                      				E00007FFF7FFFF6D1E6E0(_t222, _a8,  *((intOrPtr*)(_a8 + 0x38)));
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1, _a8) == 0) goto 0xf6d24290;
                                                                                                                                      				goto 0xf6d24295;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_a8);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0xf6d242fa;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf6d242fa;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf6d242e6;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf6d242e6;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf6d242fa;
                                                                                                                                      				_t311 = _a8;
                                                                                                                                      				if ( *((long long*)(_t311 + 0x30)) != 0) goto 0xf6d242fa;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_t311);
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				if ( *((long long*)(_t311 + 0x108)) == 0) goto 0xf6d24398;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_t312 =  *((intOrPtr*)(_t311 + 0x108));
                                                                                                                                      				_v144 = _t312;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				 *((long long*)(_t312 + 0x108)) = 0;
                                                                                                                                      				if ((E00007FFF7FFFF6D25BB0(_t312, _a8, _v144) & 0x000000ff) == 0) goto 0xf6d24349;
                                                                                                                                      				goto 0xf6d24398;
                                                                                                                                      				if ((E00007FFF7FFFF6D25CC0(_v144) & 0x000000ff) == 0) goto 0xf6d24393;
                                                                                                                                      				E00007FFF7FFFF6D25AB0(1, _a8);
                                                                                                                                      				E00007FFF7FFFF6D24870( &_v56, "bad exception");
                                                                                                                                      				E00007FFF7FFFF6D2D320(__edi, __esi, __esp,  &_v56, 0xf6d3a160);
                                                                                                                                      				goto 0xf6d24398;
                                                                                                                                      				E00007FFF7FFFF6D1CF50(_t312);
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0xf6d247d9;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 4) goto 0xf6d247d9;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930520) goto 0xf6d243f5;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) == 0x19930521) goto 0xf6d243f5;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) != 0x19930522) goto 0xf6d247d9;
                                                                                                                                      				if (_a40[3] <= 0) goto 0xf6d2466c;
                                                                                                                                      				_v216 = _a32;
                                                                                                                                      				_v224 =  &_v132;
                                                                                                                                      				_t321 =  &_v136;
                                                                                                                                      				_v232 = _t321;
                                                                                                                                      				r9d = _v168;
                                                                                                                                      				r8d = _a56;
                                                                                                                                      				E00007FFF7FFFF6D1EA30(_a16, _a40);
                                                                                                                                      				_v128 = _t321;
                                                                                                                                      				goto 0xf6d2447e;
                                                                                                                                      				_v136 = _v136 + 1;
                                                                                                                                      				_v128 = _v128 + 0x14;
                                                                                                                                      				if (_v136 - _v132 >= 0) goto 0xf6d2466c;
                                                                                                                                      				if ( *_v128 - _v168 > 0) goto 0xf6d244b3;
                                                                                                                                      				_t325 = _v128;
                                                                                                                                      				if (_v168 -  *((intOrPtr*)(_t325 + 4)) <= 0) goto 0xf6d244b5;
                                                                                                                                      				goto 0xf6d2445a;
                                                                                                                                      				E00007FFF7FFFF6D1E680( *((intOrPtr*)(_t325 + 4)), _t325);
                                                                                                                                      				_v112 = _t325 +  *((intOrPtr*)(_v128 + 0x10));
                                                                                                                                      				_v120 =  *((intOrPtr*)(_v128 + 0xc));
                                                                                                                                      				_v120 = _v120 - 1;
                                                                                                                                      				_t329 = _v112 + 0x14;
                                                                                                                                      				_v112 = _t329;
                                                                                                                                      				if (_v120 <= 0) goto 0xf6d24667;
                                                                                                                                      				_t244 = E00007FFF7FFFF6D1E6A0(_v120 - 1, _t329);
                                                                                                                                      				_t330 = _t329 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc)) + 4;
                                                                                                                                      				_v96 = _t330;
                                                                                                                                      				E00007FFF7FFFF6D1E6A0(_t244, _t330);
                                                                                                                                      				_v104 =  *((intOrPtr*)(_t330 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 0xc))));
                                                                                                                                      				goto 0xf6d2457e;
                                                                                                                                      				_v104 = _v104 - 1;
                                                                                                                                      				_t332 = _v96 + 4;
                                                                                                                                      				_v96 = _t332;
                                                                                                                                      				if (_v104 <= 0) goto 0xf6d24662;
                                                                                                                                      				E00007FFF7FFFF6D1E6A0(_v104 - 1, _t332);
                                                                                                                                      				_v88 = _t332 +  *_v96;
                                                                                                                                      				if (E00007FFF7FFFF6D24CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))) != 0) goto 0xf6d245ce;
                                                                                                                                      				goto 0xf6d2455a;
                                                                                                                                      				_v152 = 1;
                                                                                                                                      				_v176 = _a48 & 0x000000ff;
                                                                                                                                      				_v184 = _v164 & 0x000000ff;
                                                                                                                                      				_v192 = _a64;
                                                                                                                                      				_v200 = _a56;
                                                                                                                                      				_v208 = _v128;
                                                                                                                                      				_v216 = _v88;
                                                                                                                                      				_v224 = _v112;
                                                                                                                                      				_v232 = _a40;
                                                                                                                                      				E00007FFF7FFFF6D25180(__edi, __esi, __esp, E00007FFF7FFFF6D24CD0(_v112, _v88,  *((intOrPtr*)(_a8 + 0x30))), _a8, _a16, _a24, _a32);
                                                                                                                                      				goto 0xf6d24667;
                                                                                                                                      				goto 0xf6d2455a;
                                                                                                                                      				goto L1;
                                                                                                                                      				goto 0xf6d2445a;
                                                                                                                                      				__eax = _v152 & 0x000000ff;
                                                                                                                                      				__eflags = _v152 & 0x000000ff;
                                                                                                                                      				if ((_v152 & 0x000000ff) != 0) goto 0xf6d247d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eax =  *_a40;
                                                                                                                                      				__eax =  *_a40 & 0x1fffffff;
                                                                                                                                      				__eflags = __eax - 0x19930521;
                                                                                                                                      				if (__eax - 0x19930521 < 0) goto 0xf6d247d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0x20);
                                                                                                                                      				if ( *(__rax + 0x20) == 0) goto 0xf6d246bf;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1E680(__eax, __rax);
                                                                                                                                      				_a40 = _a40[8];
                                                                                                                                      				_v32 = __rax;
                                                                                                                                      				goto 0xf6d246cb;
                                                                                                                                      				_v32 = 0;
                                                                                                                                      				__eflags = _v32;
                                                                                                                                      				if (_v32 == 0) goto 0xf6d247d7;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0x20);
                                                                                                                                      				if ( *(__rax + 0x20) == 0) goto 0xf6d24706;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1E680(__eax, __rax);
                                                                                                                                      				_a40 = _a40[8];
                                                                                                                                      				__rax = __rax + _a40[8];
                                                                                                                                      				_v24 = __rax;
                                                                                                                                      				goto 0xf6d24712;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				__rdx = _v24;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				E00007FFF7FFFF6D25BB0(__rax, _a8, _v24) = __al & 0x000000ff;
                                                                                                                                      				__eflags = __al & 0x000000ff;
                                                                                                                                      				if ((__al & 0x000000ff) != 0) goto 0xf6d247d7;
                                                                                                                                      				__rax = _a16;
                                                                                                                                      				_v64 = _a16;
                                                                                                                                      				__r9 =  &_v80;
                                                                                                                                      				__r8 = _a40;
                                                                                                                                      				__rdx = _a32;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1E500(_a16, _a32, _a40,  &_v80);
                                                                                                                                      				_v64 = __rax;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				__eax = _a48 & 0x000000ff;
                                                                                                                                      				_v200 = __al;
                                                                                                                                      				__rax = _a32;
                                                                                                                                      				_v208 = _a32;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v216 = _a40;
                                                                                                                                      				_v224 = 0xffffffff;
                                                                                                                                      				_v232 = 0;
                                                                                                                                      				__r9 = _v64;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a8;
                                                                                                                                      				__rcx = _a16;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1EDC0(__edi, __esi, __esp, _a16, _a8, _a24, _v64);
                                                                                                                                      				goto 0xf6d2484c;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				__eflags =  *(__rax + 0xc);
                                                                                                                                      				if ( *(__rax + 0xc) <= 0) goto 0xf6d2484c;
                                                                                                                                      				__eax = _a48 & 0x000000ff;
                                                                                                                                      				__eflags = _a48 & 0x000000ff;
                                                                                                                                      				if ((_a48 & 0x000000ff) != 0) goto 0xf6d24847;
                                                                                                                                      				__rax = _a64;
                                                                                                                                      				_v208 = _a64;
                                                                                                                                      				__eax = _a56;
                                                                                                                                      				_v216 = _a56;
                                                                                                                                      				__eax = _v168;
                                                                                                                                      				_v224 = _v168;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v232 = _a40;
                                                                                                                                      				__r9 = _a32;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				__eax = E00007FFF7FFFF6D24960(__ecx, _a8, _a16, _a24, _a32);
                                                                                                                                      				goto 0xf6d2484c;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1CF50(__rax);
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				__eflags =  *((long long*)(__rax + 0x108));
                                                                                                                                      				if ( *((long long*)(__rax + 0x108)) != 0) goto 0xf6d2485d;
                                                                                                                                      				goto 0xf6d24862;
                                                                                                                                      				return E00007FFF7FFFF6D1CF80(__rax);
                                                                                                                                      			}










































                                                                                                                                      0x7ffff6d240b0
                                                                                                                                      0x7ffff6d240b0
                                                                                                                                      0x7ffff6d240b5
                                                                                                                                      0x7ffff6d240ba
                                                                                                                                      0x7ffff6d240bf
                                                                                                                                      0x7ffff6d240cb
                                                                                                                                      0x7ffff6d240d0
                                                                                                                                      0x7ffff6d240ea
                                                                                                                                      0x7ffff6d2410b
                                                                                                                                      0x7ffff6d24131
                                                                                                                                      0x7ffff6d24133
                                                                                                                                      0x7ffff6d2414d
                                                                                                                                      0x7ffff6d24152
                                                                                                                                      0x7ffff6d2416f
                                                                                                                                      0x7ffff6d24174
                                                                                                                                      0x7ffff6d24193
                                                                                                                                      0x7ffff6d2419c
                                                                                                                                      0x7ffff6d241ad
                                                                                                                                      0x7ffff6d241af
                                                                                                                                      0x7ffff6d241b1
                                                                                                                                      0x7ffff6d241c4
                                                                                                                                      0x7ffff6d241d6
                                                                                                                                      0x7ffff6d241eb
                                                                                                                                      0x7ffff6d241fc
                                                                                                                                      0x7ffff6d2420d
                                                                                                                                      0x7ffff6d24213
                                                                                                                                      0x7ffff6d24220
                                                                                                                                      0x7ffff6d24226
                                                                                                                                      0x7ffff6d24233
                                                                                                                                      0x7ffff6d24235
                                                                                                                                      0x7ffff6d2423a
                                                                                                                                      0x7ffff6d2423f
                                                                                                                                      0x7ffff6d24246
                                                                                                                                      0x7ffff6d2424e
                                                                                                                                      0x7ffff6d2425a
                                                                                                                                      0x7ffff6d24262
                                                                                                                                      0x7ffff6d24273
                                                                                                                                      0x7ffff6d2428c
                                                                                                                                      0x7ffff6d2428e
                                                                                                                                      0x7ffff6d24290
                                                                                                                                      0x7ffff6d242a3
                                                                                                                                      0x7ffff6d242b1
                                                                                                                                      0x7ffff6d242c2
                                                                                                                                      0x7ffff6d242d3
                                                                                                                                      0x7ffff6d242e4
                                                                                                                                      0x7ffff6d242e6
                                                                                                                                      0x7ffff6d242f3
                                                                                                                                      0x7ffff6d242f5
                                                                                                                                      0x7ffff6d242fa
                                                                                                                                      0x7ffff6d24307
                                                                                                                                      0x7ffff6d2430d
                                                                                                                                      0x7ffff6d24312
                                                                                                                                      0x7ffff6d24319
                                                                                                                                      0x7ffff6d2431e
                                                                                                                                      0x7ffff6d24323
                                                                                                                                      0x7ffff6d24345
                                                                                                                                      0x7ffff6d24347
                                                                                                                                      0x7ffff6d24358
                                                                                                                                      0x7ffff6d24364
                                                                                                                                      0x7ffff6d24378
                                                                                                                                      0x7ffff6d2438c
                                                                                                                                      0x7ffff6d24391
                                                                                                                                      0x7ffff6d24393
                                                                                                                                      0x7ffff6d243a6
                                                                                                                                      0x7ffff6d243b8
                                                                                                                                      0x7ffff6d243cd
                                                                                                                                      0x7ffff6d243de
                                                                                                                                      0x7ffff6d243ef
                                                                                                                                      0x7ffff6d24401
                                                                                                                                      0x7ffff6d2440f
                                                                                                                                      0x7ffff6d2441c
                                                                                                                                      0x7ffff6d24421
                                                                                                                                      0x7ffff6d24429
                                                                                                                                      0x7ffff6d2442e
                                                                                                                                      0x7ffff6d24433
                                                                                                                                      0x7ffff6d2444b
                                                                                                                                      0x7ffff6d24450
                                                                                                                                      0x7ffff6d24458
                                                                                                                                      0x7ffff6d24463
                                                                                                                                      0x7ffff6d24476
                                                                                                                                      0x7ffff6d2448c
                                                                                                                                      0x7ffff6d244a0
                                                                                                                                      0x7ffff6d244a2
                                                                                                                                      0x7ffff6d244b1
                                                                                                                                      0x7ffff6d244b3
                                                                                                                                      0x7ffff6d244b5
                                                                                                                                      0x7ffff6d244c9
                                                                                                                                      0x7ffff6d244dc
                                                                                                                                      0x7ffff6d244ee
                                                                                                                                      0x7ffff6d244fd
                                                                                                                                      0x7ffff6d24501
                                                                                                                                      0x7ffff6d24511
                                                                                                                                      0x7ffff6d24517
                                                                                                                                      0x7ffff6d2452c
                                                                                                                                      0x7ffff6d24531
                                                                                                                                      0x7ffff6d24539
                                                                                                                                      0x7ffff6d24551
                                                                                                                                      0x7ffff6d24558
                                                                                                                                      0x7ffff6d24563
                                                                                                                                      0x7ffff6d24572
                                                                                                                                      0x7ffff6d24576
                                                                                                                                      0x7ffff6d24586
                                                                                                                                      0x7ffff6d2458c
                                                                                                                                      0x7ffff6d2459f
                                                                                                                                      0x7ffff6d245ca
                                                                                                                                      0x7ffff6d245cc
                                                                                                                                      0x7ffff6d245ce
                                                                                                                                      0x7ffff6d245db
                                                                                                                                      0x7ffff6d245e4
                                                                                                                                      0x7ffff6d245f0
                                                                                                                                      0x7ffff6d245fc
                                                                                                                                      0x7ffff6d24608
                                                                                                                                      0x7ffff6d24615
                                                                                                                                      0x7ffff6d24622
                                                                                                                                      0x7ffff6d2462f
                                                                                                                                      0x7ffff6d24654
                                                                                                                                      0x7ffff6d2465b
                                                                                                                                      0x7ffff6d2465d
                                                                                                                                      0x7ffff6d24662
                                                                                                                                      0x7ffff6d24667
                                                                                                                                      0x7ffff6d2466c
                                                                                                                                      0x7ffff6d24671
                                                                                                                                      0x7ffff6d24673
                                                                                                                                      0x7ffff6d24679
                                                                                                                                      0x7ffff6d24681
                                                                                                                                      0x7ffff6d24683
                                                                                                                                      0x7ffff6d24688
                                                                                                                                      0x7ffff6d2468d
                                                                                                                                      0x7ffff6d24693
                                                                                                                                      0x7ffff6d2469b
                                                                                                                                      0x7ffff6d2469f
                                                                                                                                      0x7ffff6d246a1
                                                                                                                                      0x7ffff6d246ae
                                                                                                                                      0x7ffff6d246b5
                                                                                                                                      0x7ffff6d246bd
                                                                                                                                      0x7ffff6d246bf
                                                                                                                                      0x7ffff6d246cb
                                                                                                                                      0x7ffff6d246d4
                                                                                                                                      0x7ffff6d246da
                                                                                                                                      0x7ffff6d246e2
                                                                                                                                      0x7ffff6d246e6
                                                                                                                                      0x7ffff6d246e8
                                                                                                                                      0x7ffff6d246f5
                                                                                                                                      0x7ffff6d246f9
                                                                                                                                      0x7ffff6d246fc
                                                                                                                                      0x7ffff6d24704
                                                                                                                                      0x7ffff6d24706
                                                                                                                                      0x7ffff6d24712
                                                                                                                                      0x7ffff6d2471a
                                                                                                                                      0x7ffff6d24727
                                                                                                                                      0x7ffff6d2472a
                                                                                                                                      0x7ffff6d2472c
                                                                                                                                      0x7ffff6d24732
                                                                                                                                      0x7ffff6d2473a
                                                                                                                                      0x7ffff6d24742
                                                                                                                                      0x7ffff6d2474a
                                                                                                                                      0x7ffff6d24752
                                                                                                                                      0x7ffff6d2475a
                                                                                                                                      0x7ffff6d24762
                                                                                                                                      0x7ffff6d24767
                                                                                                                                      0x7ffff6d2476f
                                                                                                                                      0x7ffff6d2477b
                                                                                                                                      0x7ffff6d24783
                                                                                                                                      0x7ffff6d24787
                                                                                                                                      0x7ffff6d2478f
                                                                                                                                      0x7ffff6d24794
                                                                                                                                      0x7ffff6d2479c
                                                                                                                                      0x7ffff6d247a1
                                                                                                                                      0x7ffff6d247a9
                                                                                                                                      0x7ffff6d247b2
                                                                                                                                      0x7ffff6d247ba
                                                                                                                                      0x7ffff6d247c2
                                                                                                                                      0x7ffff6d247ca
                                                                                                                                      0x7ffff6d247d2
                                                                                                                                      0x7ffff6d247d7
                                                                                                                                      0x7ffff6d247d9
                                                                                                                                      0x7ffff6d247e1
                                                                                                                                      0x7ffff6d247e5
                                                                                                                                      0x7ffff6d247e7
                                                                                                                                      0x7ffff6d247ef
                                                                                                                                      0x7ffff6d247f1
                                                                                                                                      0x7ffff6d247f3
                                                                                                                                      0x7ffff6d247fb
                                                                                                                                      0x7ffff6d24800
                                                                                                                                      0x7ffff6d24807
                                                                                                                                      0x7ffff6d2480b
                                                                                                                                      0x7ffff6d2480f
                                                                                                                                      0x7ffff6d24813
                                                                                                                                      0x7ffff6d2481b
                                                                                                                                      0x7ffff6d24820
                                                                                                                                      0x7ffff6d24828
                                                                                                                                      0x7ffff6d24830
                                                                                                                                      0x7ffff6d24838
                                                                                                                                      0x7ffff6d24840
                                                                                                                                      0x7ffff6d24845
                                                                                                                                      0x7ffff6d24847
                                                                                                                                      0x7ffff6d2484c
                                                                                                                                      0x7ffff6d24851
                                                                                                                                      0x7ffff6d24859
                                                                                                                                      0x7ffff6d2485b
                                                                                                                                      0x7ffff6d24869

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlockStateUnwind_inconsistency$ControlFromterminate$BaseDecodeEntryExceptionFunctionImageLookupPointerRaiseReadThrowValidatestd::bad_exception::bad_exceptionstd::exception::exceptiontype_info::operator==
                                                                                                                                      • String ID: bad exception$csm$csm$csm
                                                                                                                                      • API String ID: 3498492519-820278400
                                                                                                                                      • Opcode ID: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                                                                                      • Instruction ID: 534ae7d7f69357951bf3697907ba32af5dd4126d399cf5e107f9a145deb4a29a
                                                                                                                                      • Opcode Fuzzy Hash: 8c50efc0869d6d00d6f15bc2f3e4a8aa3cd75fee2d20c8f1ee388d100984527e
                                                                                                                                      • Instruction Fuzzy Hash: C112B47690CAC585E7719B16E0413EEB7A4FB88754F404236DAAD47B99EFBCD440CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$_invalid_parameter$UpdateUpdate::~_
                                                                                                                                      • String ID: ( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))$("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 4023976971-2293733425
                                                                                                                                      • Opcode ID: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                                                                                      • Instruction ID: 3cf192c548c66f6b99c2ee957e457c61ed8a9df21351167676fccf66dae21ed9
                                                                                                                                      • Opcode Fuzzy Hash: 2e8f2817575abf17236a5f031f9d249ff9066c6c73ed3770e2a1ff63e1bea630
                                                                                                                                      • Instruction Fuzzy Hash: C902197290DAC68AE7708B14E4453AEB7E8FB85348F400235D6AD46AD9EFBCE545CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: _mbstowcs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$s != NULL
                                                                                                                                      • API String ID: 530996419-3695252689
                                                                                                                                      • Opcode ID: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                                                                                      • Instruction ID: 7d7b72202606b3971837100abc764e0b45724b12dc5e7a19f451ca6cbdd8c661
                                                                                                                                      • Opcode Fuzzy Hash: fa484580cb52892c02ff67f95a17d1b2129cff6d1ab00e5c74c45926566419d1
                                                                                                                                      • Instruction Fuzzy Hash: BCD1093261CBC686E7609B15E44036EB7A4FB84794F405636E6AE83BE9EF7CD444DB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: "$"$("Buffer too small", 0)$_wctomb_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wctomb.c$sizeInBytes <= INT_MAX$sizeInBytes > 0
                                                                                                                                      • API String ID: 2192614184-1854130327
                                                                                                                                      • Opcode ID: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                                                                                      • Instruction ID: e38ee29a861700255f4e0881b789c7efda14ed918abddf0b9972af496e5978d1
                                                                                                                                      • Opcode Fuzzy Hash: 0349e1f67bcf58a9467b2163a48374e143b216b4fcd3e10d2347f4427f3577c7
                                                                                                                                      • Instruction Fuzzy Hash: 2EC11B7290D68686F7709B10E4553BEB6E8FB85308F404235D6AD87AD9EFBCE445CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$((state == ST_NORMAL) || (state == ST_TYPE))$(format != NULL)$(stream != NULL)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-1870338870
                                                                                                                                      • Opcode ID: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                                                                                      • Instruction ID: cdb094ce36e74b7e3af1b9653fbdaa8bb9116cdd3193bb087baa6f0a1e95e367
                                                                                                                                      • Opcode Fuzzy Hash: 677b85930a9a5e10114940793937fb41496cbdaf58dc4485b8ee00e4ca785de0
                                                                                                                                      • Instruction Fuzzy Hash: 6CD1197290CA868AF7708B10E8553AEB6E8FB84349F400235D6AD47AD9EFBDD445CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 19%
                                                                                                                                      			E00007FFF7FFFF6D2C6D6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t223;
                                                                                                                                      				signed char _t228;
                                                                                                                                      				intOrPtr _t263;
                                                                                                                                      				signed int _t338;
                                                                                                                                      				signed int _t339;
                                                                                                                                      				signed long long _t342;
                                                                                                                                      				intOrPtr* _t365;
                                                                                                                                      				signed long long _t390;
                                                                                                                                      
                                                                                                                                      				_t338 = __rax;
                                                                                                                                      				_a80 = _a80 | 0x00000040;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a708 = 7;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0xf6d2c79e;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t338;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0xf6d2c7c5;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t338;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0xf6d2c810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c7f6;
                                                                                                                                      				_t339 = E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0xf6d2c80e;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c834;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t339;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c882;
                                                                                                                                      				if (_a824 >= 0) goto 0xf6d2c882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0xf6d2c892;
                                                                                                                                      				_t342 = _a824;
                                                                                                                                      				_a832 = _t342;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				_a832 = _a832 & _t342;
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2c8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0xf6d2c8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0xf6d2c8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0xf6d2c908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t223 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t223 > 0) goto 0xf6d2c936;
                                                                                                                                      				if (_a832 == 0) goto 0xf6d2c9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t223 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0xf6d2c9b2;
                                                                                                                                      				_t228 = _a816 + _a708;
                                                                                                                                      				_a816 = _t228;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0xf6d2c915;
                                                                                                                                      				_a104 = _t228;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0xf6d2ca31;
                                                                                                                                      				if (_a104 == 0) goto 0xf6d2ca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0xf6d2ca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0xf6d2ca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0xf6d2ca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0xf6d2ca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0xf6d2cad5;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0xf6d2cb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0xf6d2cb27;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0xf6d2cc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0xf6d2cc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0xf6d2cc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFF7FFFF6D2B530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0xf6d2cbe5;
                                                                                                                                      				if (_a860 != 0) goto 0xf6d2cbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2cc1b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0xf6d2cb60;
                                                                                                                                      				goto 0xf6d2cc3b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0xf6d2cc6e;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0xf6d2cc8e;
                                                                                                                                      				0xf6d15330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0xf6d2b99c;
                                                                                                                                      				if (_a704 == 0) goto 0xf6d2ccb4;
                                                                                                                                      				if (_a704 == 7) goto 0xf6d2ccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0xf6d2ccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t263 = _a1060;
                                                                                                                                      				_a876 = _t263;
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd05;
                                                                                                                                      				_t365 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t365;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t263 != 1) goto 0xf6d2cd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd61;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t365 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFF7FFFF6D1BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				goto 0xf6d2cd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				return E00007FFF7FFFF6D13280(_a916, 2, 2, _a1064 ^ _t390, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffff6d2c6d6
                                                                                                                                      0x7ffff6d2c6dd
                                                                                                                                      0x7ffff6d2c6e1
                                                                                                                                      0x7ffff6d2c6ee
                                                                                                                                      0x7ffff6d2c6f8
                                                                                                                                      0x7ffff6d2c704
                                                                                                                                      0x7ffff6d2c70c
                                                                                                                                      0x7ffff6d2c719
                                                                                                                                      0x7ffff6d2c724
                                                                                                                                      0x7ffff6d2c737
                                                                                                                                      0x7ffff6d2c739
                                                                                                                                      0x7ffff6d2c748
                                                                                                                                      0x7ffff6d2c74c
                                                                                                                                      0x7ffff6d2c756
                                                                                                                                      0x7ffff6d2c769
                                                                                                                                      0x7ffff6d2c76f
                                                                                                                                      0x7ffff6d2c782
                                                                                                                                      0x7ffff6d2c78c
                                                                                                                                      0x7ffff6d2c791
                                                                                                                                      0x7ffff6d2c799
                                                                                                                                      0x7ffff6d2c7a9
                                                                                                                                      0x7ffff6d2c7b3
                                                                                                                                      0x7ffff6d2c7b8
                                                                                                                                      0x7ffff6d2c7c0
                                                                                                                                      0x7ffff6d2c7ce
                                                                                                                                      0x7ffff6d2c7d9
                                                                                                                                      0x7ffff6d2c7e8
                                                                                                                                      0x7ffff6d2c7ec
                                                                                                                                      0x7ffff6d2c7f4
                                                                                                                                      0x7ffff6d2c7fe
                                                                                                                                      0x7ffff6d2c806
                                                                                                                                      0x7ffff6d2c80e
                                                                                                                                      0x7ffff6d2c819
                                                                                                                                      0x7ffff6d2c823
                                                                                                                                      0x7ffff6d2c82a
                                                                                                                                      0x7ffff6d2c832
                                                                                                                                      0x7ffff6d2c83c
                                                                                                                                      0x7ffff6d2c843
                                                                                                                                      0x7ffff6d2c854
                                                                                                                                      0x7ffff6d2c85f
                                                                                                                                      0x7ffff6d2c86c
                                                                                                                                      0x7ffff6d2c878
                                                                                                                                      0x7ffff6d2c880
                                                                                                                                      0x7ffff6d2c882
                                                                                                                                      0x7ffff6d2c88a
                                                                                                                                      0x7ffff6d2c89d
                                                                                                                                      0x7ffff6d2c8aa
                                                                                                                                      0x7ffff6d2c8bf
                                                                                                                                      0x7ffff6d2c8cc
                                                                                                                                      0x7ffff6d2c8ce
                                                                                                                                      0x7ffff6d2c8d6
                                                                                                                                      0x7ffff6d2c8df
                                                                                                                                      0x7ffff6d2c8eb
                                                                                                                                      0x7ffff6d2c8ed
                                                                                                                                      0x7ffff6d2c8fe
                                                                                                                                      0x7ffff6d2c900
                                                                                                                                      0x7ffff6d2c910
                                                                                                                                      0x7ffff6d2c915
                                                                                                                                      0x7ffff6d2c91f
                                                                                                                                      0x7ffff6d2c925
                                                                                                                                      0x7ffff6d2c930
                                                                                                                                      0x7ffff6d2c93b
                                                                                                                                      0x7ffff6d2c95e
                                                                                                                                      0x7ffff6d2c96a
                                                                                                                                      0x7ffff6d2c997
                                                                                                                                      0x7ffff6d2c9a9
                                                                                                                                      0x7ffff6d2c9ab
                                                                                                                                      0x7ffff6d2c9bf
                                                                                                                                      0x7ffff6d2c9c9
                                                                                                                                      0x7ffff6d2c9ce
                                                                                                                                      0x7ffff6d2c9e0
                                                                                                                                      0x7ffff6d2c9ec
                                                                                                                                      0x7ffff6d2c9fc
                                                                                                                                      0x7ffff6d2ca03
                                                                                                                                      0x7ffff6d2ca10
                                                                                                                                      0x7ffff6d2ca1a
                                                                                                                                      0x7ffff6d2ca24
                                                                                                                                      0x7ffff6d2ca2d
                                                                                                                                      0x7ffff6d2ca36
                                                                                                                                      0x7ffff6d2ca45
                                                                                                                                      0x7ffff6d2ca52
                                                                                                                                      0x7ffff6d2ca54
                                                                                                                                      0x7ffff6d2ca59
                                                                                                                                      0x7ffff6d2ca61
                                                                                                                                      0x7ffff6d2ca6c
                                                                                                                                      0x7ffff6d2ca6e
                                                                                                                                      0x7ffff6d2ca73
                                                                                                                                      0x7ffff6d2ca7b
                                                                                                                                      0x7ffff6d2ca86
                                                                                                                                      0x7ffff6d2ca88
                                                                                                                                      0x7ffff6d2ca8d
                                                                                                                                      0x7ffff6d2caa5
                                                                                                                                      0x7ffff6d2cab5
                                                                                                                                      0x7ffff6d2cad0
                                                                                                                                      0x7ffff6d2caee
                                                                                                                                      0x7ffff6d2cafc
                                                                                                                                      0x7ffff6d2cb07
                                                                                                                                      0x7ffff6d2cb22
                                                                                                                                      0x7ffff6d2cb2c
                                                                                                                                      0x7ffff6d2cb37
                                                                                                                                      0x7ffff6d2cb3d
                                                                                                                                      0x7ffff6d2cb4d
                                                                                                                                      0x7ffff6d2cb59
                                                                                                                                      0x7ffff6d2cb70
                                                                                                                                      0x7ffff6d2cb79
                                                                                                                                      0x7ffff6d2cb8a
                                                                                                                                      0x7ffff6d2cb92
                                                                                                                                      0x7ffff6d2cb9b
                                                                                                                                      0x7ffff6d2cbb6
                                                                                                                                      0x7ffff6d2cbc9
                                                                                                                                      0x7ffff6d2cbd9
                                                                                                                                      0x7ffff6d2cbe3
                                                                                                                                      0x7ffff6d2cbe5
                                                                                                                                      0x7ffff6d2cbf0
                                                                                                                                      0x7ffff6d2cc11
                                                                                                                                      0x7ffff6d2cc16
                                                                                                                                      0x7ffff6d2cc1b
                                                                                                                                      0x7ffff6d2cc36
                                                                                                                                      0x7ffff6d2cc43
                                                                                                                                      0x7ffff6d2cc4e
                                                                                                                                      0x7ffff6d2cc69
                                                                                                                                      0x7ffff6d2cc74
                                                                                                                                      0x7ffff6d2cc80
                                                                                                                                      0x7ffff6d2cc85
                                                                                                                                      0x7ffff6d2cc8e
                                                                                                                                      0x7ffff6d2cc9b
                                                                                                                                      0x7ffff6d2cca5
                                                                                                                                      0x7ffff6d2cca7
                                                                                                                                      0x7ffff6d2ccb2
                                                                                                                                      0x7ffff6d2ccb4
                                                                                                                                      0x7ffff6d2ccbf
                                                                                                                                      0x7ffff6d2ccc6
                                                                                                                                      0x7ffff6d2ccd5
                                                                                                                                      0x7ffff6d2ccd7
                                                                                                                                      0x7ffff6d2ccde
                                                                                                                                      0x7ffff6d2cce3
                                                                                                                                      0x7ffff6d2cce6
                                                                                                                                      0x7ffff6d2ccf8
                                                                                                                                      0x7ffff6d2cd00
                                                                                                                                      0x7ffff6d2cd02
                                                                                                                                      0x7ffff6d2cd0d
                                                                                                                                      0x7ffff6d2cd0f
                                                                                                                                      0x7ffff6d2cd14
                                                                                                                                      0x7ffff6d2cd1a
                                                                                                                                      0x7ffff6d2cd23
                                                                                                                                      0x7ffff6d2cd3e
                                                                                                                                      0x7ffff6d2cd43
                                                                                                                                      0x7ffff6d2cd53
                                                                                                                                      0x7ffff6d2cd5f
                                                                                                                                      0x7ffff6d2cd68
                                                                                                                                      0x7ffff6d2cd74
                                                                                                                                      0x7ffff6d2cd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg$wctomb_s
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$9$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2984758162-268265396
                                                                                                                                      • Opcode ID: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                                                                                      • Instruction ID: a80f1a4ef614e936d264fadcce32b4311446c53101cee55d5a1935aec5dc1987
                                                                                                                                      • Opcode Fuzzy Hash: 61945b808d8ddeeab049de188114ad7d55d89a3558f0f9168201042d10a77149
                                                                                                                                      • Instruction Fuzzy Hash: 3002EC7250CAC586E7B1CB14E4857AEB7E8F785758F100235E6A987A99EFBCD940CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: "$(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)$P$_mbstowcs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbstowcs.c$retsize <= sizeInWords
                                                                                                                                      • API String ID: 2192614184-660564692
                                                                                                                                      • Opcode ID: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                                                                                      • Instruction ID: c88a9d77d81a0c459a028b0568535c928c23902b3528f014856f5649381cd5dc
                                                                                                                                      • Opcode Fuzzy Hash: 51ea2d8a29ec6a42f4206cddb2a15a761283d0351a467ffd0ee92275139e1829
                                                                                                                                      • Instruction Fuzzy Hash: 4BE1153290DBC686E7709B14E0443AEA2E8FB85758F504736D6AD53AD8EFBCD485DB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                      			E00007FFF7FFFF6D255F0(void* __ecx, long long __rcx, long long __rdx, signed int* __r8, signed int* __r9, long long _a8, void* _a16, signed int* _a24, signed int* _a32) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v56;
                                                                                                                                      				void* _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				void* _t88;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t109;
                                                                                                                                      				signed int* _t158;
                                                                                                                                      				signed int* _t160;
                                                                                                                                      				long long _t175;
                                                                                                                                      				long long _t186;
                                                                                                                                      				signed int* _t187;
                                                                                                                                      				signed int* _t193;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				_t158 = _a24;
                                                                                                                                      				if ( *((intOrPtr*)(_t158 + 4)) == 0) goto 0xf6d25639;
                                                                                                                                      				_t89 = E00007FFF7FFFF6D1E680(_t88, _t158);
                                                                                                                                      				_v56 = _t158 + _a24[1];
                                                                                                                                      				goto 0xf6d25642;
                                                                                                                                      				_v56 = 0;
                                                                                                                                      				if (_v56 == 0) goto 0xf6d256aa;
                                                                                                                                      				_t160 = _a24;
                                                                                                                                      				if ( *((intOrPtr*)(_t160 + 4)) == 0) goto 0xf6d25673;
                                                                                                                                      				E00007FFF7FFFF6D1E680(_t89, _t160);
                                                                                                                                      				_v48 = _t160 + _a24[1];
                                                                                                                                      				goto 0xf6d2567c;
                                                                                                                                      				_v48 = 0;
                                                                                                                                      				if ( *((char*)(_v48 + 0x10)) == 0) goto 0xf6d256aa;
                                                                                                                                      				if (_a24[2] != 0) goto 0xf6d256b1;
                                                                                                                                      				if (( *_a24 & 0x80000000) != 0) goto 0xf6d256b1;
                                                                                                                                      				goto 0xf6d25966;
                                                                                                                                      				if (( *_a24 & 0x80000000) == 0) goto 0xf6d256d0;
                                                                                                                                      				_v64 = _a16;
                                                                                                                                      				goto 0xf6d256e9;
                                                                                                                                      				_v64 = _a24[2] +  *_a16;
                                                                                                                                      				if (( *_a24 & 0x00000008) == 0) goto 0xf6d25765;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf6d2575b;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1, _v64) == 0) goto 0xf6d2575b;
                                                                                                                                      				 *_v64 =  *((intOrPtr*)(_a8 + 0x28));
                                                                                                                                      				_t175 = _v64;
                                                                                                                                      				E00007FFF7FFFF6D25B30(_t100,  *_t175,  &(_a32[2]));
                                                                                                                                      				 *_v64 = _t175;
                                                                                                                                      				goto 0xf6d25760;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_t175);
                                                                                                                                      				goto 0xf6d2595a;
                                                                                                                                      				if (( *_a32 & 0x00000001) == 0) goto 0xf6d25813;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf6d25809;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1, _v64) == 0) goto 0xf6d25809;
                                                                                                                                      				_t107 = E00007FFF7FFFF6D1C410(__ecx, E00007FFF7FFFF6D2D2C0(1, _v64), _v64,  *((intOrPtr*)(_a8 + 0x28)), _a32[5]);
                                                                                                                                      				if (_a32[5] != 8) goto 0xf6d25807;
                                                                                                                                      				if ( *_v64 == 0) goto 0xf6d25807;
                                                                                                                                      				_t186 = _v64;
                                                                                                                                      				E00007FFF7FFFF6D25B30(_t107,  *_t186,  &(_a32[2]));
                                                                                                                                      				 *_v64 = _t186;
                                                                                                                                      				goto 0xf6d2580e;
                                                                                                                                      				_t109 = E00007FFF7FFFF6D1CF80(_t186);
                                                                                                                                      				goto 0xf6d2595a;
                                                                                                                                      				_t187 = _a32;
                                                                                                                                      				if ( *((intOrPtr*)(_t187 + 0x18)) == 0) goto 0xf6d2583c;
                                                                                                                                      				E00007FFF7FFFF6D1E6A0(_t109, _t187);
                                                                                                                                      				_v40 = _t187 + _a32[6];
                                                                                                                                      				goto 0xf6d25845;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 != 0) goto 0xf6d258c6;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf6d258bc;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1, _v64) == 0) goto 0xf6d258bc;
                                                                                                                                      				_t191 = _a32[5];
                                                                                                                                      				_v32 = _a32[5];
                                                                                                                                      				E00007FFF7FFFF6D25B30(_t112,  *((intOrPtr*)(_a8 + 0x28)),  &(_a32[2]));
                                                                                                                                      				E00007FFF7FFFF6D1C410(__ecx, E00007FFF7FFFF6D2D2C0(1, _v64), _v64, _a32[5], _v32);
                                                                                                                                      				goto 0xf6d258c1;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_t191);
                                                                                                                                      				goto 0xf6d2595a;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1,  *((intOrPtr*)(_a8 + 0x28))) == 0) goto 0xf6d25955;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2C0(1, _v64) == 0) goto 0xf6d25955;
                                                                                                                                      				_t193 = _a32;
                                                                                                                                      				if ( *((intOrPtr*)(_t193 + 0x18)) == 0) goto 0xf6d25919;
                                                                                                                                      				E00007FFF7FFFF6D1E6A0(_t117, _t193);
                                                                                                                                      				_v24 = _t193 + _a32[6];
                                                                                                                                      				goto 0xf6d25922;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				if (E00007FFF7FFFF6D2D2F0(_v24) == 0) goto 0xf6d25955;
                                                                                                                                      				_t195 = _a32;
                                                                                                                                      				if (( *_a32 & 0x00000004) == 0) goto 0xf6d2594b;
                                                                                                                                      				_v72 = 2;
                                                                                                                                      				goto 0xf6d25953;
                                                                                                                                      				_v72 = 1;
                                                                                                                                      				goto 0xf6d2595a;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_a32);
                                                                                                                                      				E00007FFF7FFFF6D1CF50(_t195);
                                                                                                                                      				return _v72;
                                                                                                                                      			}




















                                                                                                                                      0x7ffff6d255f0
                                                                                                                                      0x7ffff6d255f5
                                                                                                                                      0x7ffff6d255fa
                                                                                                                                      0x7ffff6d255ff
                                                                                                                                      0x7ffff6d25608
                                                                                                                                      0x7ffff6d25610
                                                                                                                                      0x7ffff6d2561c
                                                                                                                                      0x7ffff6d2561e
                                                                                                                                      0x7ffff6d25632
                                                                                                                                      0x7ffff6d25637
                                                                                                                                      0x7ffff6d25639
                                                                                                                                      0x7ffff6d25648
                                                                                                                                      0x7ffff6d2564a
                                                                                                                                      0x7ffff6d25656
                                                                                                                                      0x7ffff6d25658
                                                                                                                                      0x7ffff6d2566c
                                                                                                                                      0x7ffff6d25671
                                                                                                                                      0x7ffff6d25673
                                                                                                                                      0x7ffff6d25687
                                                                                                                                      0x7ffff6d25695
                                                                                                                                      0x7ffff6d256a8
                                                                                                                                      0x7ffff6d256ac
                                                                                                                                      0x7ffff6d256c2
                                                                                                                                      0x7ffff6d256c9
                                                                                                                                      0x7ffff6d256ce
                                                                                                                                      0x7ffff6d256e4
                                                                                                                                      0x7ffff6d256f8
                                                                                                                                      0x7ffff6d2570f
                                                                                                                                      0x7ffff6d25722
                                                                                                                                      0x7ffff6d25732
                                                                                                                                      0x7ffff6d25744
                                                                                                                                      0x7ffff6d2574c
                                                                                                                                      0x7ffff6d25756
                                                                                                                                      0x7ffff6d25759
                                                                                                                                      0x7ffff6d2575b
                                                                                                                                      0x7ffff6d25760
                                                                                                                                      0x7ffff6d25774
                                                                                                                                      0x7ffff6d2578f
                                                                                                                                      0x7ffff6d257a2
                                                                                                                                      0x7ffff6d257c1
                                                                                                                                      0x7ffff6d257d6
                                                                                                                                      0x7ffff6d257e1
                                                                                                                                      0x7ffff6d257f2
                                                                                                                                      0x7ffff6d257fa
                                                                                                                                      0x7ffff6d25804
                                                                                                                                      0x7ffff6d25807
                                                                                                                                      0x7ffff6d25809
                                                                                                                                      0x7ffff6d2580e
                                                                                                                                      0x7ffff6d25813
                                                                                                                                      0x7ffff6d2581f
                                                                                                                                      0x7ffff6d25821
                                                                                                                                      0x7ffff6d25835
                                                                                                                                      0x7ffff6d2583a
                                                                                                                                      0x7ffff6d2583c
                                                                                                                                      0x7ffff6d2584b
                                                                                                                                      0x7ffff6d25862
                                                                                                                                      0x7ffff6d25875
                                                                                                                                      0x7ffff6d2587f
                                                                                                                                      0x7ffff6d25883
                                                                                                                                      0x7ffff6d258a0
                                                                                                                                      0x7ffff6d258b5
                                                                                                                                      0x7ffff6d258ba
                                                                                                                                      0x7ffff6d258bc
                                                                                                                                      0x7ffff6d258c1
                                                                                                                                      0x7ffff6d258db
                                                                                                                                      0x7ffff6d258ee
                                                                                                                                      0x7ffff6d258f0
                                                                                                                                      0x7ffff6d258fc
                                                                                                                                      0x7ffff6d258fe
                                                                                                                                      0x7ffff6d25912
                                                                                                                                      0x7ffff6d25917
                                                                                                                                      0x7ffff6d25919
                                                                                                                                      0x7ffff6d2592e
                                                                                                                                      0x7ffff6d25930
                                                                                                                                      0x7ffff6d2593f
                                                                                                                                      0x7ffff6d25941
                                                                                                                                      0x7ffff6d25949
                                                                                                                                      0x7ffff6d2594b
                                                                                                                                      0x7ffff6d25953
                                                                                                                                      0x7ffff6d25955
                                                                                                                                      0x7ffff6d2595c
                                                                                                                                      0x7ffff6d2596a

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Validate$Read$Pointer_inconsistency$Adjust$DecodeExecuteterminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 801082872-0
                                                                                                                                      • Opcode ID: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                      • Instruction ID: 96b5a0089bddd6e63945fe76709d5981eedca20609ec7008bbaae60137c2376d
                                                                                                                                      • Opcode Fuzzy Hash: ac6deabe0a05852b742f22a1b4600818fc4e29af537fcfed8c9e1d4fbe1357d9
                                                                                                                                      • Instruction Fuzzy Hash: 0AA12B32A08A4682EB708F15E49077EA7E4FBC4B98F504231DA9D877E5EFBCD4518B50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtow_s
                                                                                                                                      • API String ID: 2123368286-1993839260
                                                                                                                                      • Opcode ID: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                                                                                      • Instruction ID: 2ed28a94a3e3b744611fa4a4534bbd16a5ae2e49d0c03ad9b0692ce6d146a024
                                                                                                                                      • Opcode Fuzzy Hash: 758167781a4fb66a58f740ebc537b1c9f8383254a932b9fe6e590f504f1f2882
                                                                                                                                      • Instruction Fuzzy Hash: CFE1613291CB868AE7608B15E44536EB3E9FB84348F501235E6AD87BD9EFBDD444CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: $$2 <= radix && radix <= 36$buf != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\xtoa.c$length < sizeInTChars$sizeInTChars > (size_t)(is_neg ? 2 : 1)$sizeInTChars > 0$xtoa_s
                                                                                                                                      • API String ID: 2123368286-1853640030
                                                                                                                                      • Opcode ID: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                                                                                      • Instruction ID: 1d2493611eec073c0cfee9f340434bdf1e09146fe97cf74a008903ac0ade45a2
                                                                                                                                      • Opcode Fuzzy Hash: 820d6638ce8c2bc49aeb15d9bb45941f698caf6262644320b28b67af79be84a6
                                                                                                                                      • Instruction Fuzzy Hash: C1E1167290CB868AE7608B14E4447AEB7E9FB85358F401235E6AD47BD8EFBDD444CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 22%
                                                                                                                                      			E00007FFF7FFFF6D2E6C6(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                      				signed int _t224;
                                                                                                                                      				signed char _t229;
                                                                                                                                      				void* _t260;
                                                                                                                                      				intOrPtr _t268;
                                                                                                                                      				signed int _t342;
                                                                                                                                      				signed int _t343;
                                                                                                                                      				signed long long _t346;
                                                                                                                                      				intOrPtr* _t365;
                                                                                                                                      				intOrPtr* _t370;
                                                                                                                                      				signed long long _t400;
                                                                                                                                      
                                                                                                                                      				_t342 = __rax;
                                                                                                                                      				_a80 = _a80 | 0x00000040;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a72 = 0xa;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a1220 = 7;
                                                                                                                                      				_a1220 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2e74d;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a86 = _a1220 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2e770;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0xf6d2e797;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1560);
                                                                                                                                      				_a1304 = _t342;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0xf6d2e7be;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1560);
                                                                                                                                      				_a1304 = _t342;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0xf6d2e809;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e7ef;
                                                                                                                                      				_t343 = E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0xf6d2e807;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e82d;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t343;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e87b;
                                                                                                                                      				if (_a1304 >= 0) goto 0xf6d2e87b;
                                                                                                                                      				_a1312 =  ~_a1304;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0xf6d2e88b;
                                                                                                                                      				_t346 = _a1304;
                                                                                                                                      				_a1312 = _t346;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0xf6d2e8c0;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0xf6d2e8c0;
                                                                                                                                      				_a1312 = _a1312 & _t346;
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2e8d1;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0xf6d2e8ee;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0xf6d2e8ee;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a1312 != 0) goto 0xf6d2e901;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t224 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t224 > 0) goto 0xf6d2e92f;
                                                                                                                                      				if (_a1312 == 0) goto 0xf6d2e9cc;
                                                                                                                                      				_a1480 = _a72;
                                                                                                                                      				_a1296 = _t224 / _a1480 + 0x30;
                                                                                                                                      				_a1488 = _a72;
                                                                                                                                      				if (_a1296 - 0x39 <= 0) goto 0xf6d2e9ab;
                                                                                                                                      				_t229 = _a1296 + _a1220;
                                                                                                                                      				_a1296 = _t229;
                                                                                                                                      				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0xf6d2e90e;
                                                                                                                                      				_a104 = _t229;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0xf6d2ea2a;
                                                                                                                                      				if (_a104 == 0) goto 0xf6d2ea0b;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0xf6d2ea2a;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0xf6d2ec7c;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0xf6d2ea61;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0xf6d2ea80;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0xf6d2ea9d;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0xf6d2eadf;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				E00007FFF7FFFF6D2EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0xf6d2eb33;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0xf6d2eb33;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a76 != 0) goto 0xf6d2ec29;
                                                                                                                                      				if (_a104 <= 0) goto 0xf6d2ec29;
                                                                                                                                      				_t365 = _a64;
                                                                                                                                      				_a1328 = _t365;
                                                                                                                                      				_a1336 = _a104;
                                                                                                                                      				_a1336 = _a1336 - 1;
                                                                                                                                      				if (_a1336 <= 0) goto 0xf6d2ec27;
                                                                                                                                      				_t260 = E00007FFF7FFFF6D16840(_a1336,  &_a120);
                                                                                                                                      				_a1496 = _t365;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t260,  &_a120);
                                                                                                                                      				_a1340 = E00007FFF7FFFF6D2F000( &_a1212, _a1328,  *((intOrPtr*)( *_t365 + 0x10c)), _a1496);
                                                                                                                                      				if (_a1340 > 0) goto 0xf6d2ebe7;
                                                                                                                                      				_a1200 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2ec27;
                                                                                                                                      				E00007FFF7FFFF6D2EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a1328 = _a1328 + _a1340;
                                                                                                                                      				goto 0xf6d2eb61;
                                                                                                                                      				goto 0xf6d2ec47;
                                                                                                                                      				E00007FFF7FFFF6D2EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                      				if (_a1200 < 0) goto 0xf6d2ec7c;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0xf6d2ec7c;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a96 == 0) goto 0xf6d2ec9c;
                                                                                                                                      				0xf6d15330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0xf6d2da75;
                                                                                                                                      				if (_a1216 == 0) goto 0xf6d2ecc2;
                                                                                                                                      				if (_a1216 == 7) goto 0xf6d2ecc2;
                                                                                                                                      				_a1504 = 0;
                                                                                                                                      				goto 0xf6d2eccd;
                                                                                                                                      				_a1504 = 1;
                                                                                                                                      				_t268 = _a1504;
                                                                                                                                      				_a1344 = _t268;
                                                                                                                                      				if (_a1344 != 0) goto 0xf6d2ed13;
                                                                                                                                      				_t370 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t370;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t268 != 1) goto 0xf6d2ed13;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a1344 != 0) goto 0xf6d2ed6f;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t370 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFF7FFFF6D1BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a1376 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				goto 0xf6d2ed8e;
                                                                                                                                      				_a1380 = _a1200;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				return E00007FFF7FFFF6D13280(_a1380, 2, 2, _a1512 ^ _t400, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}













                                                                                                                                      0x7ffff6d2e6c6
                                                                                                                                      0x7ffff6d2e6cd
                                                                                                                                      0x7ffff6d2e6d1
                                                                                                                                      0x7ffff6d2e6de
                                                                                                                                      0x7ffff6d2e6eb
                                                                                                                                      0x7ffff6d2e6f7
                                                                                                                                      0x7ffff6d2e6ff
                                                                                                                                      0x7ffff6d2e70c
                                                                                                                                      0x7ffff6d2e717
                                                                                                                                      0x7ffff6d2e72a
                                                                                                                                      0x7ffff6d2e731
                                                                                                                                      0x7ffff6d2e740
                                                                                                                                      0x7ffff6d2e745
                                                                                                                                      0x7ffff6d2e74f
                                                                                                                                      0x7ffff6d2e762
                                                                                                                                      0x7ffff6d2e768
                                                                                                                                      0x7ffff6d2e77b
                                                                                                                                      0x7ffff6d2e785
                                                                                                                                      0x7ffff6d2e78a
                                                                                                                                      0x7ffff6d2e792
                                                                                                                                      0x7ffff6d2e7a2
                                                                                                                                      0x7ffff6d2e7ac
                                                                                                                                      0x7ffff6d2e7b1
                                                                                                                                      0x7ffff6d2e7b9
                                                                                                                                      0x7ffff6d2e7c7
                                                                                                                                      0x7ffff6d2e7d2
                                                                                                                                      0x7ffff6d2e7e1
                                                                                                                                      0x7ffff6d2e7e5
                                                                                                                                      0x7ffff6d2e7ed
                                                                                                                                      0x7ffff6d2e7f7
                                                                                                                                      0x7ffff6d2e7ff
                                                                                                                                      0x7ffff6d2e807
                                                                                                                                      0x7ffff6d2e812
                                                                                                                                      0x7ffff6d2e81c
                                                                                                                                      0x7ffff6d2e823
                                                                                                                                      0x7ffff6d2e82b
                                                                                                                                      0x7ffff6d2e835
                                                                                                                                      0x7ffff6d2e83c
                                                                                                                                      0x7ffff6d2e84d
                                                                                                                                      0x7ffff6d2e858
                                                                                                                                      0x7ffff6d2e865
                                                                                                                                      0x7ffff6d2e871
                                                                                                                                      0x7ffff6d2e879
                                                                                                                                      0x7ffff6d2e87b
                                                                                                                                      0x7ffff6d2e883
                                                                                                                                      0x7ffff6d2e896
                                                                                                                                      0x7ffff6d2e8a3
                                                                                                                                      0x7ffff6d2e8b8
                                                                                                                                      0x7ffff6d2e8c5
                                                                                                                                      0x7ffff6d2e8c7
                                                                                                                                      0x7ffff6d2e8cf
                                                                                                                                      0x7ffff6d2e8d8
                                                                                                                                      0x7ffff6d2e8e4
                                                                                                                                      0x7ffff6d2e8e6
                                                                                                                                      0x7ffff6d2e8f7
                                                                                                                                      0x7ffff6d2e8f9
                                                                                                                                      0x7ffff6d2e909
                                                                                                                                      0x7ffff6d2e90e
                                                                                                                                      0x7ffff6d2e918
                                                                                                                                      0x7ffff6d2e91e
                                                                                                                                      0x7ffff6d2e929
                                                                                                                                      0x7ffff6d2e934
                                                                                                                                      0x7ffff6d2e957
                                                                                                                                      0x7ffff6d2e963
                                                                                                                                      0x7ffff6d2e990
                                                                                                                                      0x7ffff6d2e9a2
                                                                                                                                      0x7ffff6d2e9a4
                                                                                                                                      0x7ffff6d2e9b8
                                                                                                                                      0x7ffff6d2e9c2
                                                                                                                                      0x7ffff6d2e9c7
                                                                                                                                      0x7ffff6d2e9d9
                                                                                                                                      0x7ffff6d2e9e5
                                                                                                                                      0x7ffff6d2e9f5
                                                                                                                                      0x7ffff6d2e9fc
                                                                                                                                      0x7ffff6d2ea09
                                                                                                                                      0x7ffff6d2ea13
                                                                                                                                      0x7ffff6d2ea1d
                                                                                                                                      0x7ffff6d2ea26
                                                                                                                                      0x7ffff6d2ea2f
                                                                                                                                      0x7ffff6d2ea3e
                                                                                                                                      0x7ffff6d2ea4b
                                                                                                                                      0x7ffff6d2ea52
                                                                                                                                      0x7ffff6d2ea57
                                                                                                                                      0x7ffff6d2ea5f
                                                                                                                                      0x7ffff6d2ea6a
                                                                                                                                      0x7ffff6d2ea71
                                                                                                                                      0x7ffff6d2ea76
                                                                                                                                      0x7ffff6d2ea7e
                                                                                                                                      0x7ffff6d2ea89
                                                                                                                                      0x7ffff6d2ea90
                                                                                                                                      0x7ffff6d2ea95
                                                                                                                                      0x7ffff6d2eaad
                                                                                                                                      0x7ffff6d2eabd
                                                                                                                                      0x7ffff6d2eada
                                                                                                                                      0x7ffff6d2eaf8
                                                                                                                                      0x7ffff6d2eb06
                                                                                                                                      0x7ffff6d2eb11
                                                                                                                                      0x7ffff6d2eb2e
                                                                                                                                      0x7ffff6d2eb38
                                                                                                                                      0x7ffff6d2eb43
                                                                                                                                      0x7ffff6d2eb49
                                                                                                                                      0x7ffff6d2eb4e
                                                                                                                                      0x7ffff6d2eb5a
                                                                                                                                      0x7ffff6d2eb71
                                                                                                                                      0x7ffff6d2eb7a
                                                                                                                                      0x7ffff6d2eb85
                                                                                                                                      0x7ffff6d2eb8a
                                                                                                                                      0x7ffff6d2eb97
                                                                                                                                      0x7ffff6d2ebc9
                                                                                                                                      0x7ffff6d2ebd8
                                                                                                                                      0x7ffff6d2ebda
                                                                                                                                      0x7ffff6d2ebe5
                                                                                                                                      0x7ffff6d2ebff
                                                                                                                                      0x7ffff6d2ec1a
                                                                                                                                      0x7ffff6d2ec22
                                                                                                                                      0x7ffff6d2ec27
                                                                                                                                      0x7ffff6d2ec42
                                                                                                                                      0x7ffff6d2ec4f
                                                                                                                                      0x7ffff6d2ec5a
                                                                                                                                      0x7ffff6d2ec77
                                                                                                                                      0x7ffff6d2ec82
                                                                                                                                      0x7ffff6d2ec8e
                                                                                                                                      0x7ffff6d2ec93
                                                                                                                                      0x7ffff6d2ec9c
                                                                                                                                      0x7ffff6d2eca9
                                                                                                                                      0x7ffff6d2ecb3
                                                                                                                                      0x7ffff6d2ecb5
                                                                                                                                      0x7ffff6d2ecc0
                                                                                                                                      0x7ffff6d2ecc2
                                                                                                                                      0x7ffff6d2eccd
                                                                                                                                      0x7ffff6d2ecd4
                                                                                                                                      0x7ffff6d2ece3
                                                                                                                                      0x7ffff6d2ece5
                                                                                                                                      0x7ffff6d2ecec
                                                                                                                                      0x7ffff6d2ecf1
                                                                                                                                      0x7ffff6d2ecf4
                                                                                                                                      0x7ffff6d2ed06
                                                                                                                                      0x7ffff6d2ed0e
                                                                                                                                      0x7ffff6d2ed10
                                                                                                                                      0x7ffff6d2ed1b
                                                                                                                                      0x7ffff6d2ed1d
                                                                                                                                      0x7ffff6d2ed22
                                                                                                                                      0x7ffff6d2ed28
                                                                                                                                      0x7ffff6d2ed31
                                                                                                                                      0x7ffff6d2ed4c
                                                                                                                                      0x7ffff6d2ed51
                                                                                                                                      0x7ffff6d2ed61
                                                                                                                                      0x7ffff6d2ed6d
                                                                                                                                      0x7ffff6d2ed76
                                                                                                                                      0x7ffff6d2ed82
                                                                                                                                      0x7ffff6d2eda5

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$9$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-1983305044
                                                                                                                                      • Opcode ID: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                                                                                      • Instruction ID: 614b624ca8a85c3b852ab9baed8c4b87d93d7e19c3bf45a3ef8ffde4dd08627b
                                                                                                                                      • Opcode Fuzzy Hash: 39c1530eb87c93b5c15807e3225054cbc2f74160d6d1f03a50421518d7a029c2
                                                                                                                                      • Instruction Fuzzy Hash: 54F1D77250CAC58AE7708B55E8417AFB7E8EB85355F100239E6A987AD9EFBCD440CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$wcscat_s
                                                                                                                                      • API String ID: 2123368286-3477667311
                                                                                                                                      • Opcode ID: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                                                                                      • Instruction ID: e3644746d3050d90d74da6530d1969826b097cfbe9119c8d7c402a021dbb335d
                                                                                                                                      • Opcode Fuzzy Hash: 5284e54803fa5a35f276e18858076b29593f150ab8ed8022a36a7ce25e0bf2f4
                                                                                                                                      • Instruction Fuzzy Hash: 3CF12E31A0DB8685EB708B15E54536EA3E8FB85798F104235D6AD83BD8EFBCD485CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$(L"String is not null terminated" && 0)$Buffer is too small$String is not null terminated$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscat_s.inl$strcat_s
                                                                                                                                      • API String ID: 2123368286-1420200500
                                                                                                                                      • Opcode ID: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                                                                                      • Instruction ID: f587d76fac0655ca943bf948596721ef1bb4b9bf34488803fd101cb0d73f4ee4
                                                                                                                                      • Opcode Fuzzy Hash: cc07cef64c5b8afb013f442fd59d1430f3c77c8b5aa073aebe04f881c7874d42
                                                                                                                                      • Instruction Fuzzy Hash: FFF12A31A0DBCA8AEB709B14E44436EA7E8FB85758F104235D6AD43BD8EFBCD4459B01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_argwctomb_s
                                                                                                                                      • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2560055391-3497434347
                                                                                                                                      • Opcode ID: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                                                                                      • Instruction ID: 73112ee0a6d63ef04d946fbdfc9e939f5b0e9e2a46976e22ff084e0c7e5afdae
                                                                                                                                      • Opcode Fuzzy Hash: 667eef7f1f49c1d82be4abe5f7b2b6c0360aabec3e49fa9d9e3a648fddbc0f41
                                                                                                                                      • Instruction Fuzzy Hash: 96C1EA7250C6C686E7B18B14E4457AEB7E8FB84748F400235D6A986AD9EFBCE940CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_lseeki64$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                      • API String ID: 747159061-1442092225
                                                                                                                                      • Opcode ID: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                                                                                      • Instruction ID: 6d305cc1dfb481043540f731866620e2e4651a5162e766d1e0ca1fadd89daee1
                                                                                                                                      • Opcode Fuzzy Hash: 14faf06f4b776b3818928093306a4898f737286e5044e20a730c767404cf7ae4
                                                                                                                                      • Instruction Fuzzy Hash: 10615C71A1CA8686E7109B15E44136EB3E9FB84768F505335E67D4B6DAEFBCE401CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _exit_invoke_watson_if_error_invoke_watson_if_oneof
                                                                                                                                      • String ID: Module: $(*_errno())$...$Debug %s!Program: %s%s%s%s%s%s%s%s%s%s%s%s(Press Retry to debug the application)$Microsoft Visual C++ Debug Library$_CrtDbgReport: String too long or IO Error$__crtMessageWindowA$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgrpt.c$strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
                                                                                                                                      • API String ID: 1778837556-2487400587
                                                                                                                                      • Opcode ID: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                                                                                      • Instruction ID: 3902ad363818291cce9331574098424bad8cfaa471ac83e9c49788b8061e57d6
                                                                                                                                      • Opcode Fuzzy Hash: 1725f90675b356b8c96096f206fe05692ea700145f07fa5ff60a00d667238266
                                                                                                                                      • Instruction Fuzzy Hash: 2051C676608AC691E734CB15F4413EEB3E9FB88394F405235EA9D42AA9EF7CD154CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameterwctomb_s
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 83251219-3442986447
                                                                                                                                      • Opcode ID: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                                                                                      • Instruction ID: df837fff2482e0a5ccc21f87b23eec21f0bd2d7157c46df1b1c8c88f450e1353
                                                                                                                                      • Opcode Fuzzy Hash: a7736ae2d77719cf8dd033ea8b01e94f48993e2d03ef0b45187a851eb092d1a4
                                                                                                                                      • Instruction Fuzzy Hash: 09F1DA7250CBC286E7B18B15E4953AEB7E8E785788F100235D69D87A99EFBCD940CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(filedes) & FOPEN)$(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)$_commit$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\commit.c
                                                                                                                                      • API String ID: 2123368286-2816485415
                                                                                                                                      • Opcode ID: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                                                                                      • Instruction ID: f4beef887674564bd3b3102d9305503536158b1ae770eecaba3fa5f1e3f8a1f8
                                                                                                                                      • Opcode Fuzzy Hash: a09a08489fcfa17bf46b80f7bccdd7250e5da7b82fa925d7c8e71ba256914943
                                                                                                                                      • Instruction Fuzzy Hash: 97615872A1C6868AF7509B20E48277EB2E9FB84354F405336E66E57AD5EF7CE400CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\close.c
                                                                                                                                      • API String ID: 747159061-2992490823
                                                                                                                                      • Opcode ID: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                                                                                      • Instruction ID: 2c1934f504c9e35a4168ca277a19c6271480107808dae8f1e4ff67275c9035d2
                                                                                                                                      • Opcode Fuzzy Hash: 31e6f22f94a5a332f8c1da309800fd96aa675ce4ff76475566f44e9374f3c210
                                                                                                                                      • Instruction Fuzzy Hash: A6514B71A1C68A8AE7109B20E89276EB3E9FB84758F505335E17D5B6D5EF7CE401CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                      • API String ID: 1930727954-3864165772
                                                                                                                                      • Opcode ID: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction ID: 51816eea64ba616649a12ff23f1ba31ac3070c36bd877cfc7d7654012c78bad9
                                                                                                                                      • Opcode Fuzzy Hash: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction Fuzzy Hash: 9EF1C122609BC689E7708B19E8807AEB7A4F785B64F104336CAAD477E5EF7CD445CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__get_printf_count_output_invalid_parameterget_int64_arg
                                                                                                                                      • String ID: ("'n' format specifier disabled", 0)$("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1328470723-1899493600
                                                                                                                                      • Opcode ID: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                                                                                      • Instruction ID: cb0b50f83ea83d7091fab7b2b46a4a0c33006eeb2afdaf7a953d1616faa12c37
                                                                                                                                      • Opcode Fuzzy Hash: 66637f3263954389c4faca3e64166f48d89120a2e65f09c6e12548c2e7ae54a3
                                                                                                                                      • Instruction Fuzzy Hash: 7EC1FA7290CA8286E7708B55E4417AFB7E8FB84349F400235D6A987AD9EFBCE441CF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocaMarkStringmalloc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2352934578-0
                                                                                                                                      • Opcode ID: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                      • Instruction ID: 8555722058864887c88f94ff878f674dcb5ff9c71a3927bdd91c9a4f005af3a0
                                                                                                                                      • Opcode Fuzzy Hash: c62487d166d7dca86c557c7a35fedf321effa742b468bc4a62d127ec3f3969a5
                                                                                                                                      • Instruction Fuzzy Hash: 4EB1C436A0C7828AE770CB55E44476EB7E4F788754F104235EAA993B98EFBCD4858F40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcsncpy_s.inl$wcsncpy_s
                                                                                                                                      • API String ID: 2123368286-322314505
                                                                                                                                      • Opcode ID: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                                                                                      • Instruction ID: e96b35c8093db8e4ad141c112b6839ac1856f98f60c433f8543e1d1657db0da5
                                                                                                                                      • Opcode Fuzzy Hash: 399a9458fa01abea37a4ed0ff3a6319967a0ea4a6e471ce5995f41885ca75c61
                                                                                                                                      • Instruction Fuzzy Hash: AD020E31A0CB8685EBB09B25E44537EA3E8FB85798F104635D6AD83BD9EF7CD4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer$Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1139040907-3988320827
                                                                                                                                      • Opcode ID: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                                                                                      • Instruction ID: aa4b629f328b08273448bcbc4aceb767c3b991c6312fec262f38e53b647268b8
                                                                                                                                      • Opcode Fuzzy Hash: 2dc7b4f9e3ef16c46f4c156222616883407f9e483511c99d0d30e534b880734d
                                                                                                                                      • Instruction Fuzzy Hash: E0F1D87290CA8286E7608B55E4513AFB7E4FB85759F100239E69D87AD9EFBCD440CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInWords)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$wcscpy_s
                                                                                                                                      • API String ID: 2123368286-3300880850
                                                                                                                                      • Opcode ID: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                                                                                      • Instruction ID: 54e81d6ed4ff2e893271669ddbe1fb9e90ce3aa96b1d7a47ecc05a563cce6d0e
                                                                                                                                      • Opcode Fuzzy Hash: 5aefbc8f1d73eb7cfc6612018eacf67af3b13798598c0c57764cabda027a92b3
                                                                                                                                      • Instruction Fuzzy Hash: 37C11D31A0DB8685EB708B15E84536EA3E8FB85798F508335D6AD83BD5EFBCD4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (((_Src))) != NULL$((_Dst)) != NULL && ((_SizeInBytes)) > 0$(L"Buffer is too small" && 0)$Buffer is too small$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\tcscpy_s.inl$strcpy_s
                                                                                                                                      • API String ID: 2123368286-3045918802
                                                                                                                                      • Opcode ID: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                                                                                      • Instruction ID: 903f287366f2714ebd0c2c3fdf7ba42a03d415d225a7dfc96c81ab5a98015fde
                                                                                                                                      • Opcode Fuzzy Hash: 3a73121abd8cd92c4d24009a6c05b63160c008938b58f8c852a28b4bc1f5a78a
                                                                                                                                      • Instruction Fuzzy Hash: F8C11A3190DB8A85FB608B15E44536EA3E8E786754F504736D6AE43BD9EFBCE444CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 15%
                                                                                                                                      			E00007FFF7FFFF6D2F000(long long __rcx, signed char* __rdx, long long __r8, long long __r9, long long _a8, signed char* _a16, long long _a24, long long _a32) {
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				intOrPtr _v36;
                                                                                                                                      				intOrPtr _v40;
                                                                                                                                      				intOrPtr _v44;
                                                                                                                                      				intOrPtr _v48;
                                                                                                                                      				intOrPtr _v52;
                                                                                                                                      				intOrPtr _v56;
                                                                                                                                      				char _v88;
                                                                                                                                      				intOrPtr _v96;
                                                                                                                                      				long long _v104;
                                                                                                                                      				void* _t80;
                                                                                                                                      				void* _t81;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t92;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				intOrPtr* _t136;
                                                                                                                                      				intOrPtr* _t137;
                                                                                                                                      				intOrPtr* _t139;
                                                                                                                                      				signed char* _t141;
                                                                                                                                      				intOrPtr* _t142;
                                                                                                                                      				intOrPtr* _t143;
                                                                                                                                      				intOrPtr* _t144;
                                                                                                                                      				intOrPtr* _t148;
                                                                                                                                      				intOrPtr* _t149;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				if (_a16 == 0) goto 0xf6d2f031;
                                                                                                                                      				if (_a24 != 0) goto 0xf6d2f038;
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				_t136 = _a16;
                                                                                                                                      				if ( *_t136 != 0) goto 0xf6d2f066;
                                                                                                                                      				if (_a8 == 0) goto 0xf6d2f05f;
                                                                                                                                      				 *_a8 = 0;
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				0xf6d166b0();
                                                                                                                                      				_t80 = E00007FFF7FFFF6D16840(0,  &_v88);
                                                                                                                                      				_t137 =  *_t136;
                                                                                                                                      				if ( *((intOrPtr*)(_t137 + 0x10c)) == 1) goto 0xf6d2f0d2;
                                                                                                                                      				_t81 = E00007FFF7FFFF6D16840(_t80,  &_v88);
                                                                                                                                      				if ( *((intOrPtr*)( *_t137 + 0x10c)) == 2) goto 0xf6d2f0d2;
                                                                                                                                      				_t139 = L"_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2";
                                                                                                                                      				_v104 = _t139;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x47;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t81 != 1) goto 0xf6d2f0d2;
                                                                                                                                      				asm("int3");
                                                                                                                                      				E00007FFF7FFFF6D16840(0,  &_v88);
                                                                                                                                      				if ( *((intOrPtr*)( *_t139 + 0x14)) != 0) goto 0xf6d2f121;
                                                                                                                                      				if (_a8 == 0) goto 0xf6d2f106;
                                                                                                                                      				_t141 = _a16;
                                                                                                                                      				 *_a8 =  *_t141 & 0x000000ff;
                                                                                                                                      				_v56 = 1;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				E00007FFF7FFFF6D16840(_v56,  &_v88);
                                                                                                                                      				if (E00007FFF7FFFF6D22B90( *_a16 & 0x000000ff, _t141, _t141) == 0) goto 0xf6d2f276;
                                                                                                                                      				_t89 = E00007FFF7FFFF6D16840(_t88,  &_v88);
                                                                                                                                      				_t142 =  *_t141;
                                                                                                                                      				if ( *((intOrPtr*)(_t142 + 0x10c)) - 1 <= 0) goto 0xf6d2f1f3;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t89,  &_v88);
                                                                                                                                      				_t143 =  *_t142;
                                                                                                                                      				if (_a24 -  *((intOrPtr*)(_t143 + 0x10c)) < 0) goto 0xf6d2f1f3;
                                                                                                                                      				if (_a8 == 0) goto 0xf6d2f191;
                                                                                                                                      				_v36 = 1;
                                                                                                                                      				goto 0xf6d2f199;
                                                                                                                                      				_v36 = 0;
                                                                                                                                      				_t92 = E00007FFF7FFFF6D16840( *((intOrPtr*)(_t143 + 0x10c)),  &_v88);
                                                                                                                                      				_t144 =  *_t143;
                                                                                                                                      				_v32 = _t144;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t92,  &_v88);
                                                                                                                                      				_v96 = _v36;
                                                                                                                                      				_v104 = _a8;
                                                                                                                                      				r9d =  *((intOrPtr*)(_v32 + 0x10c));
                                                                                                                                      				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xf6d2f247;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t94,  &_v88);
                                                                                                                                      				if (_a24 -  *((intOrPtr*)( *((intOrPtr*)( *_t144)) + 0x10c)) < 0) goto 0xf6d2f221;
                                                                                                                                      				_t148 = _a16;
                                                                                                                                      				if ( *((char*)(_t148 + 1)) != 0) goto 0xf6d2f247;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t148 = 0x2a;
                                                                                                                                      				_v52 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				E00007FFF7FFFF6D16840(_v52,  &_v88);
                                                                                                                                      				_t149 =  *_t148;
                                                                                                                                      				_v48 =  *((intOrPtr*)(_t149 + 0x10c));
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      				_t102 = _v48;
                                                                                                                                      				goto 0xf6d2f310;
                                                                                                                                      				if (_a8 == 0) goto 0xf6d2f28b;
                                                                                                                                      				_v24 = 1;
                                                                                                                                      				goto 0xf6d2f293;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t102,  &_v88);
                                                                                                                                      				_v96 = _v24;
                                                                                                                                      				_v104 = _a8;
                                                                                                                                      				r9d = 1;
                                                                                                                                      				if (MultiByteToWideChar(??, ??, ??, ??, ??, ??) != 0) goto 0xf6d2f2f8;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *((intOrPtr*)( *_t149)) = 0x2a;
                                                                                                                                      				_v44 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				_v40 = 1;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      				goto 0xf6d2f31a;
                                                                                                                                      				return E00007FFF7FFFF6D16800( &_v88);
                                                                                                                                      			}




























                                                                                                                                      0x7ffff6d2f000
                                                                                                                                      0x7ffff6d2f005
                                                                                                                                      0x7ffff6d2f00a
                                                                                                                                      0x7ffff6d2f00f
                                                                                                                                      0x7ffff6d2f024
                                                                                                                                      0x7ffff6d2f02f
                                                                                                                                      0x7ffff6d2f033
                                                                                                                                      0x7ffff6d2f038
                                                                                                                                      0x7ffff6d2f045
                                                                                                                                      0x7ffff6d2f050
                                                                                                                                      0x7ffff6d2f05c
                                                                                                                                      0x7ffff6d2f061
                                                                                                                                      0x7ffff6d2f073
                                                                                                                                      0x7ffff6d2f07d
                                                                                                                                      0x7ffff6d2f082
                                                                                                                                      0x7ffff6d2f08c
                                                                                                                                      0x7ffff6d2f093
                                                                                                                                      0x7ffff6d2f0a2
                                                                                                                                      0x7ffff6d2f0a4
                                                                                                                                      0x7ffff6d2f0ab
                                                                                                                                      0x7ffff6d2f0b0
                                                                                                                                      0x7ffff6d2f0b3
                                                                                                                                      0x7ffff6d2f0c5
                                                                                                                                      0x7ffff6d2f0cd
                                                                                                                                      0x7ffff6d2f0cf
                                                                                                                                      0x7ffff6d2f0d7
                                                                                                                                      0x7ffff6d2f0e3
                                                                                                                                      0x7ffff6d2f0ee
                                                                                                                                      0x7ffff6d2f0f0
                                                                                                                                      0x7ffff6d2f103
                                                                                                                                      0x7ffff6d2f106
                                                                                                                                      0x7ffff6d2f113
                                                                                                                                      0x7ffff6d2f11c
                                                                                                                                      0x7ffff6d2f126
                                                                                                                                      0x7ffff6d2f140
                                                                                                                                      0x7ffff6d2f14b
                                                                                                                                      0x7ffff6d2f150
                                                                                                                                      0x7ffff6d2f15a
                                                                                                                                      0x7ffff6d2f165
                                                                                                                                      0x7ffff6d2f16a
                                                                                                                                      0x7ffff6d2f17a
                                                                                                                                      0x7ffff6d2f185
                                                                                                                                      0x7ffff6d2f187
                                                                                                                                      0x7ffff6d2f18f
                                                                                                                                      0x7ffff6d2f191
                                                                                                                                      0x7ffff6d2f19e
                                                                                                                                      0x7ffff6d2f1a3
                                                                                                                                      0x7ffff6d2f1a6
                                                                                                                                      0x7ffff6d2f1b0
                                                                                                                                      0x7ffff6d2f1bc
                                                                                                                                      0x7ffff6d2f1c8
                                                                                                                                      0x7ffff6d2f1d2
                                                                                                                                      0x7ffff6d2f1f1
                                                                                                                                      0x7ffff6d2f1f8
                                                                                                                                      0x7ffff6d2f20f
                                                                                                                                      0x7ffff6d2f211
                                                                                                                                      0x7ffff6d2f21f
                                                                                                                                      0x7ffff6d2f221
                                                                                                                                      0x7ffff6d2f226
                                                                                                                                      0x7ffff6d2f22c
                                                                                                                                      0x7ffff6d2f239
                                                                                                                                      0x7ffff6d2f242
                                                                                                                                      0x7ffff6d2f24c
                                                                                                                                      0x7ffff6d2f251
                                                                                                                                      0x7ffff6d2f25a
                                                                                                                                      0x7ffff6d2f263
                                                                                                                                      0x7ffff6d2f268
                                                                                                                                      0x7ffff6d2f271
                                                                                                                                      0x7ffff6d2f27f
                                                                                                                                      0x7ffff6d2f281
                                                                                                                                      0x7ffff6d2f289
                                                                                                                                      0x7ffff6d2f28b
                                                                                                                                      0x7ffff6d2f298
                                                                                                                                      0x7ffff6d2f2a4
                                                                                                                                      0x7ffff6d2f2b0
                                                                                                                                      0x7ffff6d2f2b5
                                                                                                                                      0x7ffff6d2f2d3
                                                                                                                                      0x7ffff6d2f2d5
                                                                                                                                      0x7ffff6d2f2da
                                                                                                                                      0x7ffff6d2f2e0
                                                                                                                                      0x7ffff6d2f2ed
                                                                                                                                      0x7ffff6d2f2f6
                                                                                                                                      0x7ffff6d2f2f8
                                                                                                                                      0x7ffff6d2f305
                                                                                                                                      0x7ffff6d2f30e
                                                                                                                                      0x7ffff6d2f321

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2, xrefs: 00007FFFF6D2F0A4
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c, xrefs: 00007FFFF6D2F0B9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$ByteCharMultiWide
                                                                                                                                      • String ID: _loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\mbtowc.c
                                                                                                                                      • API String ID: 3162172745-1617866167
                                                                                                                                      • Opcode ID: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                                                                                      • Instruction ID: 40cfaa2eb79a3d2737c160676ccd474b76de71ac68f703faf085cadaf9c52c29
                                                                                                                                      • Opcode Fuzzy Hash: c1274c363911339d648a95bedd1909bdcc319eff7e23c8a9712c300a8ba53b59
                                                                                                                                      • Instruction Fuzzy Hash: F0910832A1C68286E760DB15E4503AEB7E8FB85B44F408635E6AD837D6EFBCD445CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invoke_watson_if_oneof_swprintf_p
                                                                                                                                      • String ID: $ Data: <%s> %s$%.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 792801276-1329727594
                                                                                                                                      • Opcode ID: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                                                                                      • Instruction ID: 90413279f3cee84b16c8ac59740641a9b5236bdcfb14ea8465133eb1d9df02af
                                                                                                                                      • Opcode Fuzzy Hash: 607a4edc1d8635394f44f6361f5afd02e99ede9dffc913f916da5ff8546dd257
                                                                                                                                      • Instruction Fuzzy Hash: 6F613572A0D6C286EB349B11E4903AEBBA5FB85740F50823AD69D47BC9EF7CD404DB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno$_invalid_parameter
                                                                                                                                      • String ID: (_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_get_osfhandle$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\osfinfo.c
                                                                                                                                      • API String ID: 747159061-3177431134
                                                                                                                                      • Opcode ID: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                                                                                      • Instruction ID: 3dad96cb4c0ef1e8eeae7249e6a58c05fcb0e040b85f2fddb8dac136630cc8c5
                                                                                                                                      • Opcode Fuzzy Hash: 733470a45f5ff35a9cc2dbc2e65958217baa720b2ccc02f46ae502d5c05be40f
                                                                                                                                      • Instruction Fuzzy Hash: 7F517972A1C64A8AEB109B14E48176DB3E9FB84768F405732E67E477D4EFBDE5018B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$AllocH_enabledSize_invalid_parameter_is_
                                                                                                                                      • String ID: _expand_base$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\expand.c$pBlock != NULL
                                                                                                                                      • API String ID: 1608253119-1427866139
                                                                                                                                      • Opcode ID: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                                                                                      • Instruction ID: 28d0f87f348b22693b4af7c42a7c1eb30ef21df8371abdc280e1bcb4a89855ba
                                                                                                                                      • Opcode Fuzzy Hash: 6d96cea77955d8bb906b6453695997b0a193914bba0a0a822ab5dc7dadfec49f
                                                                                                                                      • Instruction Fuzzy Hash: 9D41493291DB4782F7109B11F58536EB2E8FB85790F501235E6AD42AE8EFBCE484CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnwprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c$format != NULL$string != NULL && sizeInWords > 0
                                                                                                                                      • API String ID: 2123368286-2958264153
                                                                                                                                      • Opcode ID: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                                                                                      • Instruction ID: aa369a30deb7b76b1f1978e55d2460b2f445ff7b4a9275efaee252ea656e481e
                                                                                                                                      • Opcode Fuzzy Hash: 54e27a84bf50c775cab06d8b5edff0f5a952963ad436725320079f8e266d75c3
                                                                                                                                      • Instruction Fuzzy Hash: A3E10B31A1DA8686E7709B24E84036EB2E4FB85768F104335E6BD437D9EFBCD4498B01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$-$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-569934968
                                                                                                                                      • Opcode ID: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                                                                                      • Instruction ID: e8c340e2e3f2d55801503187abf115057b8a83b29e34bda57fc67b81a335b7b9
                                                                                                                                      • Opcode Fuzzy Hash: cc230896d9a9b78453caf74913fa4f6c5025a346ba52c0faae240e43dd1109e8
                                                                                                                                      • Instruction Fuzzy Hash: 65D10C7250C7C68AE7B18B15E4517AEB7E8F784748F100235E6A986AD9EFBCD940CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFF7FFFF6D2BFDE(char _a696, char _a976) {
                                                                                                                                      
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: wctomb_s
                                                                                                                                      • String ID: $("Incorrect format specifier", 0)$7$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2215178078-1895985292
                                                                                                                                      • Opcode ID: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                                                                                      • Instruction ID: b8bdcb8bed5394433796423d592b08d2e512e9015be24f4081e2d6d0957daf25
                                                                                                                                      • Opcode Fuzzy Hash: 328cc2888182d49a31844c3056f2ccb27a85ea43ad5a4f85c1908e4795749c83
                                                                                                                                      • Instruction Fuzzy Hash: F4B1FC7250C6C68AE7B1CB14E4457AEB7E8F785748F500235D6A986AD9EFBCD940CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL$string != NULL && sizeInBytes > 0
                                                                                                                                      • API String ID: 2123368286-348877268
                                                                                                                                      • Opcode ID: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                                                                                      • Instruction ID: 53b3a7b2b479341ff8be76edb46f9d3fe4c2e034b97ef80c5dbe38dc5107ebd7
                                                                                                                                      • Opcode Fuzzy Hash: b6bbebb1f4d85d28a6809bfbee2de0be140824b02a8ca1d2541b9b7cfc6d5eb8
                                                                                                                                      • Instruction Fuzzy Hash: A8914A3291CA468AE7609B14E54536EB7E8FB84358F104335F6BD43AE8EFBCE4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$(ch != _T('\0'))$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-4087627024
                                                                                                                                      • Opcode ID: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                                                                                      • Instruction ID: 43590f865a6fe59994664bdbb3e20b144d3e4e63340bddf8a8a80dbc74f93a68
                                                                                                                                      • Opcode Fuzzy Hash: 957d201a7f975e21043e4e8cb8b7cb2b2c46c9e35bbf440868bf758d6fc38531
                                                                                                                                      • Instruction Fuzzy Hash: A8712F7290D6C686E7B19B20E4953BEB7E8EB85348F400235D6AD866D9EFBCD541CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: dst != NULL$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\memcpy_s.c$memcpy_s$sizeInBytes >= count$src != NULL
                                                                                                                                      • API String ID: 2123368286-3692278645
                                                                                                                                      • Opcode ID: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                                                                                      • Instruction ID: 368a96a06e2d36ba10c4fa759efc0307bab2dd79ee38e3ad1b5790d3badcfb1d
                                                                                                                                      • Opcode Fuzzy Hash: 401d9823d412221fb6395ed79c47aff3affb5440d9467cb4f29d8a138cee4ba4
                                                                                                                                      • Instruction Fuzzy Hash: 93517C3190C68686F7208B10E84536EB6ECFB84348F509235E6AD836D8EFBDE584DB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_base_malloc_base
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3824334587-0
                                                                                                                                      • Opcode ID: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                      • Instruction ID: 1d64e908b6661e1be01a694b12d2261eec64274368315a7aaf4103dfd1078628
                                                                                                                                      • Opcode Fuzzy Hash: f253414e3849525c296ec210365ea501a1b810d2bb56cf35f247e52024ae0b7b
                                                                                                                                      • Instruction Fuzzy Hash: D0311B2190D68785F7649B61E54433EA7E9FBC53A4F001336E6AE46AD5EFFCE4808B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: Bad memory block found at 0x%p.$Bad memory block found at 0x%p.Memory allocated at %hs(%d).$_CrtMemCheckpoint$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$state != NULL
                                                                                                                                      • API String ID: 2123368286-817335350
                                                                                                                                      • Opcode ID: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                                                                                      • Instruction ID: 0b52565238f17564d7ca9ec18f940408113dfe10c65381152ac155b1d5a56dda
                                                                                                                                      • Opcode Fuzzy Hash: 79c801832210f02bb2549a70f13a14fc678dbb47873921c6f453ebac8324fa6a
                                                                                                                                      • Instruction Fuzzy Hash: FF611036A18B8686EB24CB19E59133DB7A4FB89794F200235EB9D43BA4DF7DD451CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFF7FFFF6D1CFF0(intOrPtr _a8) {
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v64;
                                                                                                                                      				intOrPtr _t21;
                                                                                                                                      
                                                                                                                                      				_a8 = _t21;
                                                                                                                                      				_v48 = 0;
                                                                                                                                      				_v64 = 0;
                                                                                                                                      				_v24 = _a8;
                                                                                                                                      				_v24 = _v24 - 2;
                                                                                                                                      				if (_v24 - 0x14 > 0) goto 0xf6d1d13e;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}







                                                                                                                                      0x7ffff6d1cff0
                                                                                                                                      0x7ffff6d1cff8
                                                                                                                                      0x7ffff6d1d000
                                                                                                                                      0x7ffff6d1d010
                                                                                                                                      0x7ffff6d1d01b
                                                                                                                                      0x7ffff6d1d024
                                                                                                                                      0x7ffff6d1d048

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid signal or error", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\winsig.c$raise
                                                                                                                                      • API String ID: 2123368286-2245755083
                                                                                                                                      • Opcode ID: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                                                                                      • Instruction ID: 6c528aaa782c5524a2e09dfc4f05fa9b687f287a9f929e03dd1827de8d702ca7
                                                                                                                                      • Opcode Fuzzy Hash: ea92073534654960e4773f731c7ed7de4444a26fa1832afe31598046f11c2526
                                                                                                                                      • Instruction Fuzzy Hash: 4871F73291C7868AE7648B14E44436EB7E4FB85754F104239E6AE87BD8EF7CE445CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapPointerValid
                                                                                                                                      • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$_CrtCheckMemory()$_CrtIsValidHeapPointer(pUserData)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$L7$LX
                                                                                                                                      • API String ID: 299318057-1988567080
                                                                                                                                      • Opcode ID: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                                                                                      • Instruction ID: b75683ae62bd35b29fb505db58fd4cd326a4cbbeecc776c38759274b0ff43484
                                                                                                                                      • Opcode Fuzzy Hash: daa921bd4a8f87b13c34e3fb9a704e2154bbea7e848b38387929040681ee6967
                                                                                                                                      • Instruction Fuzzy Hash: B6316F72A1C64786F7648B15E54233DA7E8FB84784F501235EA9D83BE4EF6CD540CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer$_realloc_dbg
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\onexit.c$}
                                                                                                                                      • API String ID: 429494535-1858280179
                                                                                                                                      • Opcode ID: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                                                                                      • Instruction ID: 49097e62bf98a451e530cd0b2cd3a0b567eb34c454874ee7df848d45dfe0e62d
                                                                                                                                      • Opcode Fuzzy Hash: c2a3dc5e3c5b3ef6ce05fce9891920db6be9e05d2791cfb21aba20a8a533fa4f
                                                                                                                                      • Instruction Fuzzy Hash: C641B932A19B8586EB50CB45F49432EB7B4F785794F101135EA9E43BA8EF7DD054CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Pointer$Decode$_initterm$EncodeExitProcess__crt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3799933513-0
                                                                                                                                      • Opcode ID: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                      • Instruction ID: 5ddc9600777c48dca91ef515104e2ae9be488afff88d869f224b6175386ff17e
                                                                                                                                      • Opcode Fuzzy Hash: c9a1689ff4177d35e5a558f0089bed0cb41f7669401f9128f576ef3edf69137f
                                                                                                                                      • Instruction Fuzzy Hash: F751D73291DA4381F7609B15E48536EB7E8FB88784F101235E6AE427F6EFBCD4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 1967237116-734865713
                                                                                                                                      • Opcode ID: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                                                                                      • Instruction ID: 85f8c966aa2769f11509903044698ec6e93fdc5ca048bb3aa6d9c07b0964b174
                                                                                                                                      • Opcode Fuzzy Hash: 3c24d1ab21f2eaa164015dd35ad3ad4baa8f1e206880d9711f96d4d726ca0df5
                                                                                                                                      • Instruction Fuzzy Hash: AAD1FB7250CAC286E7708B55E4417AEB7E4FB84759F100239E6A987AD9EFBCE440CF04
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E00007FFF7FFFF6D2DF8D(signed short _a1208, signed int _a1412) {
                                                                                                                                      
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$7$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 0-1585035072
                                                                                                                                      • Opcode ID: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                                                                                      • Instruction ID: 872bbcae6d0217a5deea04696ed9324da1c90f496da14a66b49cb9243882af57
                                                                                                                                      • Opcode Fuzzy Hash: 3ac2e27d66d95a25dfb2edd2f0848946df9d4bfe2e481795af5e1dbd4b0ec7bb
                                                                                                                                      • Instruction Fuzzy Hash: D3B1DA7250CAC286E7709B55E4417AFB7A4FB84759F000236EA9987AD9EFBCE440CF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (count == 0) || (string != NULL)$(format != NULL)$_vswprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vswprint.c
                                                                                                                                      • API String ID: 2123368286-1876092940
                                                                                                                                      • Opcode ID: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                                                                                      • Instruction ID: 5655fcf03a6855017de672c2baa09217dce826cc3052bb275a0c7e2f34e6c037
                                                                                                                                      • Opcode Fuzzy Hash: 5533e41279f98ba4d4f5350db4eab6cd9eaa803fb231b9fee7a87e58e20f6e26
                                                                                                                                      • Instruction Fuzzy Hash: 6091E932518B85CAE7608B15E44436EB7E4F784798F509635E6AE83BE8EF7CD449CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E00007FFF7FFFF6D2BE32(signed int _a80, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096) {
                                                                                                                                      
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                      • API String ID: 530996419-3826063230
                                                                                                                                      • Opcode ID: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                                                                                      • Instruction ID: cf2e5c34aa70fe2d072cf79ba42b0a5bc5f93267a540ac3b38e9354c496cad75
                                                                                                                                      • Opcode Fuzzy Hash: ca0a1c3a4d76a0406b352d4f9ca239403a79a6076d76e868b137271f3bc4e837
                                                                                                                                      • Instruction Fuzzy Hash: 69915F6290D6C28AE3718B54E08037EB7E8E786349F400236D7AD87AD9EFEDD5418F10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E00007FFF7FFFF6D2DDE0(signed int _a80, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544) {
                                                                                                                                      
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}



                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c$w
                                                                                                                                      • API String ID: 530996419-4206863317
                                                                                                                                      • Opcode ID: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                                                                                      • Instruction ID: 29a7e729e07616b5858d3f825626d50aca0b07a52c00eaf616a10467aefb63b9
                                                                                                                                      • Opcode Fuzzy Hash: 7c5d23002966610aaf37fd2e87aab718b594dfcb558d5e32631a425086473698
                                                                                                                                      • Instruction Fuzzy Hash: DD913A6290C6C18AE7B08B15E44037EB3E5F784749F500235E6ED87AD4EFACD851DB14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFF7FFFF6D2BCFA(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t171;
                                                                                                                                      				char* _t191;
                                                                                                                                      				char* _t192;
                                                                                                                                      
                                                                                                                                      				_a968 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a968 == 0x20) goto 0xf6d2bd57;
                                                                                                                                      				if (_a968 == 0x23) goto 0xf6d2bd64;
                                                                                                                                      				if (_a968 == 0x2b) goto 0xf6d2bd4a;
                                                                                                                                      				if (_a968 == 0x2d) goto 0xf6d2bd3d;
                                                                                                                                      				if (_a968 == 0x30) goto 0xf6d2bd72;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2bdbe;
                                                                                                                                      				_t191 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t191);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2bdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2bdd5;
                                                                                                                                      				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2be16;
                                                                                                                                      				_t192 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t192);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2be14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2be2d;
                                                                                                                                      				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2bd02
                                                                                                                                      0x7ffff6d2bd11
                                                                                                                                      0x7ffff6d2bd1b
                                                                                                                                      0x7ffff6d2bd25
                                                                                                                                      0x7ffff6d2bd2f
                                                                                                                                      0x7ffff6d2bd39
                                                                                                                                      0x7ffff6d2bd3b
                                                                                                                                      0x7ffff6d2bd44
                                                                                                                                      0x7ffff6d2bd48
                                                                                                                                      0x7ffff6d2bd51
                                                                                                                                      0x7ffff6d2bd55
                                                                                                                                      0x7ffff6d2bd5e
                                                                                                                                      0x7ffff6d2bd62
                                                                                                                                      0x7ffff6d2bd68
                                                                                                                                      0x7ffff6d2bd70
                                                                                                                                      0x7ffff6d2bd79
                                                                                                                                      0x7ffff6d2bd8d
                                                                                                                                      0x7ffff6d2bd8f
                                                                                                                                      0x7ffff6d2bd9c
                                                                                                                                      0x7ffff6d2bda5
                                                                                                                                      0x7ffff6d2bdae
                                                                                                                                      0x7ffff6d2bdb8
                                                                                                                                      0x7ffff6d2bdbc
                                                                                                                                      0x7ffff6d2bdd1
                                                                                                                                      0x7ffff6d2bdda
                                                                                                                                      0x7ffff6d2bdf2
                                                                                                                                      0x7ffff6d2bdf4
                                                                                                                                      0x7ffff6d2be01
                                                                                                                                      0x7ffff6d2be0a
                                                                                                                                      0x7ffff6d2be0c
                                                                                                                                      0x7ffff6d2be14
                                                                                                                                      0x7ffff6d2be29
                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$0$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 530996419-4087627031
                                                                                                                                      • Opcode ID: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                                                                                      • Instruction ID: 6cb9a9704e1a1d53ee7bed5f9ab84c3482c7ec5f3957263936323a8176b862f1
                                                                                                                                      • Opcode Fuzzy Hash: 1de43203eafd45e9ce0d0d64285ee361cc766a04d488c37d7d0694f7340f7322
                                                                                                                                      • Instruction Fuzzy Hash: 49511F6290D6C28AF3B18B54E0557BEB7E8E785348F040235D2A9869D9EFECD541DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFF7FFFF6D2DCA8(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t171;
                                                                                                                                      				char* _t191;
                                                                                                                                      				char* _t192;
                                                                                                                                      
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0xf6d2dd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0xf6d2dd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0xf6d2dcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0xf6d2dceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0xf6d2dd20;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2dd6c;
                                                                                                                                      				_t191 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t191);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2dd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2dd83;
                                                                                                                                      				_a88 = _t171 + _t191 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t192 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t192);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t171 + _t192 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2dcb0
                                                                                                                                      0x7ffff6d2dcbf
                                                                                                                                      0x7ffff6d2dcc9
                                                                                                                                      0x7ffff6d2dcd3
                                                                                                                                      0x7ffff6d2dcdd
                                                                                                                                      0x7ffff6d2dce7
                                                                                                                                      0x7ffff6d2dce9
                                                                                                                                      0x7ffff6d2dcf2
                                                                                                                                      0x7ffff6d2dcf6
                                                                                                                                      0x7ffff6d2dcff
                                                                                                                                      0x7ffff6d2dd03
                                                                                                                                      0x7ffff6d2dd0c
                                                                                                                                      0x7ffff6d2dd10
                                                                                                                                      0x7ffff6d2dd16
                                                                                                                                      0x7ffff6d2dd1e
                                                                                                                                      0x7ffff6d2dd27
                                                                                                                                      0x7ffff6d2dd3b
                                                                                                                                      0x7ffff6d2dd3d
                                                                                                                                      0x7ffff6d2dd4a
                                                                                                                                      0x7ffff6d2dd53
                                                                                                                                      0x7ffff6d2dd5c
                                                                                                                                      0x7ffff6d2dd66
                                                                                                                                      0x7ffff6d2dd6a
                                                                                                                                      0x7ffff6d2dd7f
                                                                                                                                      0x7ffff6d2dd88
                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$0$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 530996419-1247675978
                                                                                                                                      • Opcode ID: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                                                                                      • Instruction ID: 14fb31e74b3f81041909f4734b23e4506cfccb49089830fd0a49230c85451f20
                                                                                                                                      • Opcode Fuzzy Hash: f21bac4cf66fd83060826b10cda673f64da0b58cdc9b26c9e440e84a16dbb144
                                                                                                                                      • Instruction Fuzzy Hash: DD51FE7290C6C28AE7708B24E4457BEB6E4FB85349F000335D6A9869D9EFBCD441DF10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 26%
                                                                                                                                      			E00007FFF7FFFF6D2BD82(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t139;
                                                                                                                                      				char* _t159;
                                                                                                                                      				char* _t160;
                                                                                                                                      
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2bdbe;
                                                                                                                                      				_t159 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t159);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2bdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2bdd5;
                                                                                                                                      				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2be16;
                                                                                                                                      				_t160 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t160);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2be14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2be2d;
                                                                                                                                      				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2bd8d
                                                                                                                                      0x7ffff6d2bd8f
                                                                                                                                      0x7ffff6d2bd9c
                                                                                                                                      0x7ffff6d2bda5
                                                                                                                                      0x7ffff6d2bdae
                                                                                                                                      0x7ffff6d2bdb8
                                                                                                                                      0x7ffff6d2bdbc
                                                                                                                                      0x7ffff6d2bdd1
                                                                                                                                      0x7ffff6d2bdda
                                                                                                                                      0x7ffff6d2bdf2
                                                                                                                                      0x7ffff6d2bdf4
                                                                                                                                      0x7ffff6d2be01
                                                                                                                                      0x7ffff6d2be0a
                                                                                                                                      0x7ffff6d2be0c
                                                                                                                                      0x7ffff6d2be14
                                                                                                                                      0x7ffff6d2be29
                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-192189897
                                                                                                                                      • Opcode ID: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                                                                                      • Instruction ID: c222d28ead631f9dea1ce95a2f2c0b68f0579a15a1d0198eef2436fa91430117
                                                                                                                                      • Opcode Fuzzy Hash: 642eb86adef82c061240f963ecada7643a5a14508ef6930c6b5b5b901d4a1b0a
                                                                                                                                      • Instruction Fuzzy Hash: E8514E7290D6C68AE7B0DB20E4957BEB7E8E785358F400235D2AD869D9EFACD541CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 26%
                                                                                                                                      			E00007FFF7FFFF6D2DD30(signed int _a80, signed int _a88, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t139;
                                                                                                                                      				char* _t159;
                                                                                                                                      				char* _t160;
                                                                                                                                      
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2dd6c;
                                                                                                                                      				_t159 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t159);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2dd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2dd83;
                                                                                                                                      				_a88 = _t139 + _t159 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t160 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t160);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t139 + _t160 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2dd3b
                                                                                                                                      0x7ffff6d2dd3d
                                                                                                                                      0x7ffff6d2dd4a
                                                                                                                                      0x7ffff6d2dd53
                                                                                                                                      0x7ffff6d2dd5c
                                                                                                                                      0x7ffff6d2dd66
                                                                                                                                      0x7ffff6d2dd6a
                                                                                                                                      0x7ffff6d2dd7f
                                                                                                                                      0x7ffff6d2dd88
                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-734865713
                                                                                                                                      • Opcode ID: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                                                                                      • Instruction ID: 5f43c78831b50145f60647c247deb17a71cf9af57a06ecad6173bdb73c7c3f9d
                                                                                                                                      • Opcode Fuzzy Hash: 84afe223306fb715127401468d722999f495e1b64e531eed53167a130bda57e2
                                                                                                                                      • Instruction Fuzzy Hash: 9751FAB290C6C28AE7708B14E4517BEB7E8EB84349F500235E69987AD9EFBCD441DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFF7FFFF6D2BDE7(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t113;
                                                                                                                                      				char* _t133;
                                                                                                                                      
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2be16;
                                                                                                                                      				_t133 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t133);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2be14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2be2d;
                                                                                                                                      				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffff6d2bdf2
                                                                                                                                      0x7ffff6d2bdf4
                                                                                                                                      0x7ffff6d2be01
                                                                                                                                      0x7ffff6d2be0a
                                                                                                                                      0x7ffff6d2be0c
                                                                                                                                      0x7ffff6d2be14
                                                                                                                                      0x7ffff6d2be29
                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-192189897
                                                                                                                                      • Opcode ID: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                                                                                      • Instruction ID: 3aa07e1a1f5769808e2f647be3381366eaae0603c3760bf62129471366a5218e
                                                                                                                                      • Opcode Fuzzy Hash: 9b0d14d024408deea39e0a17da6f412b88ec8238870ee572ebff0cd3a83ccddf
                                                                                                                                      • Instruction Fuzzy Hash: 4541416290D6C28AE770DB24E4947BEB7E8E785708F400235D2A9869D9EFACD541CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFF7FFFF6D2DD95(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t113;
                                                                                                                                      				char* _t133;
                                                                                                                                      
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t133 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t133);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t113 + _t133 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~__invalid_parameterget_int_arg
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2576288505-734865713
                                                                                                                                      • Opcode ID: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                                                                                      • Instruction ID: acd3208264cd53b49d6dd27a5fba060ef9ebac5ceee41fe2cdfb9edd2bc35085
                                                                                                                                      • Opcode Fuzzy Hash: e93e5a5da9d23810187a949f5699427fbde4a421f2c98764f5e18462d0498a04
                                                                                                                                      • Instruction Fuzzy Hash: 75411BA290C6828AE7708B25E4407BEB6E8FB84749F500335D6A986AD9EF7CD441DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invoke_watson_if_oneof_swprintf_p
                                                                                                                                      • String ID: %.2X $(*_errno())$_printMemBlockData$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2731067127-3604075083
                                                                                                                                      • Opcode ID: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                                                                                      • Instruction ID: 2edbbc00b38bc9e4329c9e34ec7abb5d38c21a006a127238c1a19f8da1edca58
                                                                                                                                      • Opcode Fuzzy Hash: a5e89465a157929821ec7ea19f55365b45851ed2ed8ce63167a36004212f5177
                                                                                                                                      • Instruction Fuzzy Hash: DB41197260D6C28AEB249B11E4507AEBBA5FB85740F504236E69D47BC9EF7CD404DB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\a_env.c
                                                                                                                                      • API String ID: 1823725401-2473407871
                                                                                                                                      • Opcode ID: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                                                                                      • Instruction ID: 0b77fdaf66eb18c3f7a681d05bd04d6b70d3e7e34bf8b7237ce021c2e1d63fb3
                                                                                                                                      • Opcode Fuzzy Hash: 2fea13ac07d8f022f3d86b1cc1b99bf950f7c5081f441752a002fe175989ec87
                                                                                                                                      • Instruction Fuzzy Hash: F841B772A18B8686E750CB56F44532EB7A4F785794F100635EACD47BA8EFBDD4448B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                      			E00007FFF7FFFF6D24F20(long long __rax, long long __rcx, long long __rdx, long long __r8, long long _a8, long long _a16, long long _a24, signed int _a32) {
                                                                                                                                      				void* _v16;
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				void* _v56;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				long long _v80;
                                                                                                                                      				signed int _v88;
                                                                                                                                      				void* _t88;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t90;
                                                                                                                                      				void* _t92;
                                                                                                                                      				void* _t93;
                                                                                                                                      				void* _t101;
                                                                                                                                      				long long _t113;
                                                                                                                                      				intOrPtr _t116;
                                                                                                                                      				void* _t117;
                                                                                                                                      				long long _t118;
                                                                                                                                      				long long _t121;
                                                                                                                                      				long long _t122;
                                                                                                                                      				long long _t125;
                                                                                                                                      				void* _t164;
                                                                                                                                      
                                                                                                                                      				_t113 = __rax;
                                                                                                                                      				_a32 = r9d;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_v88 = E00007FFF7FFFF6D23B70(_a8, _a16, _a24);
                                                                                                                                      				E00007FFF7FFFF6D1E680(_t79, _t113);
                                                                                                                                      				_v80 = _t113;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_v56 = _t113 + 0x100;
                                                                                                                                      				 *_v56 =  *_v56 + 1;
                                                                                                                                      				if (_v88 == 0xffffffff) goto 0xf6d25103;
                                                                                                                                      				if (_v88 - _a32 <= 0) goto 0xf6d25103;
                                                                                                                                      				if (_v88 - 0xffffffff <= 0) goto 0xf6d24fb9;
                                                                                                                                      				_t116 = _a24;
                                                                                                                                      				if (_v88 -  *((intOrPtr*)(_t116 + 4)) >= 0) goto 0xf6d24fb9;
                                                                                                                                      				goto 0xf6d24fbe;
                                                                                                                                      				E00007FFF7FFFF6D1E680(E00007FFF7FFFF6D1CF80(_t116), _t116);
                                                                                                                                      				_t117 = _t116 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				_v72 =  *((intOrPtr*)(_t117 + _v88 * 8));
                                                                                                                                      				_t88 = E00007FFF7FFFF6D1E680( *((intOrPtr*)(_t117 + _v88 * 8)), _t117);
                                                                                                                                      				_t118 = _t117 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				if ( *((intOrPtr*)(_t118 + 4 + _v88 * 8)) == 0) goto 0xf6d25038;
                                                                                                                                      				_t89 = E00007FFF7FFFF6D1E680(_t88, _t118);
                                                                                                                                      				_v48 = _t118;
                                                                                                                                      				_t90 = E00007FFF7FFFF6D1E680(_t89, _t118);
                                                                                                                                      				_t121 = _v48 +  *((intOrPtr*)(_t118 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                      				_v40 = _t121;
                                                                                                                                      				goto 0xf6d25041;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 == 0) goto 0xf6d250f4;
                                                                                                                                      				r9d = _v72;
                                                                                                                                      				_t92 = E00007FFF7FFFF6D1E680(E00007FFF7FFFF6D23BD0(_t90, _a8, _a16, _a24), _t121);
                                                                                                                                      				_t122 = _t121 +  *((intOrPtr*)(_a24 + 8));
                                                                                                                                      				if ( *((intOrPtr*)(_t122 + 4 + _v88 * 8)) == 0) goto 0xf6d250c9;
                                                                                                                                      				_t93 = E00007FFF7FFFF6D1E680(_t92, _t122);
                                                                                                                                      				_v32 = _t122;
                                                                                                                                      				E00007FFF7FFFF6D1E680(_t93, _t122);
                                                                                                                                      				_t125 = _v32 +  *((intOrPtr*)(_t122 +  *((intOrPtr*)(_a24 + 8)) + 4 + _v88 * 8));
                                                                                                                                      				_v24 = _t125;
                                                                                                                                      				goto 0xf6d250d2;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				r8d = 0x103;
                                                                                                                                      				E00007FFF7FFFF6D1E6C0(E00007FFF7FFFF6D2D7E0(_v24, _a8, _t164), _t125, _v80);
                                                                                                                                      				goto 0xf6d250f6;
                                                                                                                                      				_v88 = _v72;
                                                                                                                                      				goto 0xf6d24f83;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				if ( *((intOrPtr*)(_t125 + 0x100)) <= 0) goto 0xf6d25131;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_v16 = _t125 + 0x100;
                                                                                                                                      				 *_v16 =  *_v16 - 1;
                                                                                                                                      				if (_v88 == 0xffffffff) goto 0xf6d2514a;
                                                                                                                                      				if (_v88 - _a32 <= 0) goto 0xf6d2514a;
                                                                                                                                      				_t101 = E00007FFF7FFFF6D1CF80(_v16);
                                                                                                                                      				r9d = _v88;
                                                                                                                                      				return E00007FFF7FFFF6D23BD0(_t101, _a8, _a16, _a24);
                                                                                                                                      			}


























                                                                                                                                      0x7ffff6d24f20
                                                                                                                                      0x7ffff6d24f20
                                                                                                                                      0x7ffff6d24f25
                                                                                                                                      0x7ffff6d24f2a
                                                                                                                                      0x7ffff6d24f2f
                                                                                                                                      0x7ffff6d24f55
                                                                                                                                      0x7ffff6d24f59
                                                                                                                                      0x7ffff6d24f5e
                                                                                                                                      0x7ffff6d24f63
                                                                                                                                      0x7ffff6d24f6e
                                                                                                                                      0x7ffff6d24f81
                                                                                                                                      0x7ffff6d24f88
                                                                                                                                      0x7ffff6d24f99
                                                                                                                                      0x7ffff6d24fa4
                                                                                                                                      0x7ffff6d24fa6
                                                                                                                                      0x7ffff6d24fb5
                                                                                                                                      0x7ffff6d24fb7
                                                                                                                                      0x7ffff6d24fbe
                                                                                                                                      0x7ffff6d24fcf
                                                                                                                                      0x7ffff6d24fda
                                                                                                                                      0x7ffff6d24fde
                                                                                                                                      0x7ffff6d24fef
                                                                                                                                      0x7ffff6d24ffc
                                                                                                                                      0x7ffff6d24ffe
                                                                                                                                      0x7ffff6d25003
                                                                                                                                      0x7ffff6d25008
                                                                                                                                      0x7ffff6d2502e
                                                                                                                                      0x7ffff6d25031
                                                                                                                                      0x7ffff6d25036
                                                                                                                                      0x7ffff6d25038
                                                                                                                                      0x7ffff6d25047
                                                                                                                                      0x7ffff6d2504d
                                                                                                                                      0x7ffff6d2506f
                                                                                                                                      0x7ffff6d25080
                                                                                                                                      0x7ffff6d2508d
                                                                                                                                      0x7ffff6d2508f
                                                                                                                                      0x7ffff6d25094
                                                                                                                                      0x7ffff6d25099
                                                                                                                                      0x7ffff6d250bf
                                                                                                                                      0x7ffff6d250c2
                                                                                                                                      0x7ffff6d250c7
                                                                                                                                      0x7ffff6d250c9
                                                                                                                                      0x7ffff6d250d2
                                                                                                                                      0x7ffff6d250ef
                                                                                                                                      0x7ffff6d250f4
                                                                                                                                      0x7ffff6d250fa
                                                                                                                                      0x7ffff6d250fe
                                                                                                                                      0x7ffff6d25103
                                                                                                                                      0x7ffff6d2510f
                                                                                                                                      0x7ffff6d25111
                                                                                                                                      0x7ffff6d2511c
                                                                                                                                      0x7ffff6d2512f
                                                                                                                                      0x7ffff6d25136
                                                                                                                                      0x7ffff6d25143
                                                                                                                                      0x7ffff6d25145
                                                                                                                                      0x7ffff6d2514a
                                                                                                                                      0x7ffff6d25170

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: State$_inconsistency$BaseControlCurrentFromImage
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2452617236-0
                                                                                                                                      • Opcode ID: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                      • Instruction ID: d97e05bc80f3a7747d687ac236095b074d533b765ead9c1341b16123a479d720
                                                                                                                                      • Opcode Fuzzy Hash: 03736bbfa20cfa1d6e80738f38b28c8345d2a0856ef117f7f635166efef2818c
                                                                                                                                      • Instruction Fuzzy Hash: 8661F932A0DA8586EB70DF55E45076EB3A4FBC4789F104631EA9D83B9AEF7CD4408B40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFF7FFFF6D19F20(intOrPtr __ecx, intOrPtr* __rax, intOrPtr _a8) {
                                                                                                                                      				long long _v16;
                                                                                                                                      				intOrPtr _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				int _v28;
                                                                                                                                      				int _v32;
                                                                                                                                      				char _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				intOrPtr _t29;
                                                                                                                                      				intOrPtr* _t41;
                                                                                                                                      
                                                                                                                                      				_t41 = __rax;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_v16 = 0xfffffffe;
                                                                                                                                      				_v72 = 0;
                                                                                                                                      				0xf6d166b0();
                                                                                                                                      				 *0xf6d3cd68 = 0;
                                                                                                                                      				if (_a8 != 0xfffffffe) goto 0xf6d19f81;
                                                                                                                                      				 *0xf6d3cd68 = 1;
                                                                                                                                      				_v32 = GetOEMCP();
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v64);
                                                                                                                                      				goto 0xf6d19fe3;
                                                                                                                                      				if (_a8 != 0xfffffffd) goto 0xf6d19fae;
                                                                                                                                      				 *0xf6d3cd68 = 1;
                                                                                                                                      				_v28 = GetACP();
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v64);
                                                                                                                                      				_t29 = _v28;
                                                                                                                                      				goto 0xf6d19fe3;
                                                                                                                                      				if (_a8 != 0xfffffffc) goto 0xf6d19fe3;
                                                                                                                                      				 *0xf6d3cd68 = 1;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t29,  &_v64);
                                                                                                                                      				_v24 =  *((intOrPtr*)( *_t41 + 4));
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v64);
                                                                                                                                      				goto 0xf6d19ff9;
                                                                                                                                      				_v20 = _a8;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_v64);
                                                                                                                                      				return _v20;
                                                                                                                                      			}












                                                                                                                                      0x7ffff6d19f20
                                                                                                                                      0x7ffff6d19f20
                                                                                                                                      0x7ffff6d19f28
                                                                                                                                      0x7ffff6d19f31
                                                                                                                                      0x7ffff6d19f44
                                                                                                                                      0x7ffff6d19f4a
                                                                                                                                      0x7ffff6d19f59
                                                                                                                                      0x7ffff6d19f5b
                                                                                                                                      0x7ffff6d19f6b
                                                                                                                                      0x7ffff6d19f74
                                                                                                                                      0x7ffff6d19f7f
                                                                                                                                      0x7ffff6d19f86
                                                                                                                                      0x7ffff6d19f88
                                                                                                                                      0x7ffff6d19f98
                                                                                                                                      0x7ffff6d19fa1
                                                                                                                                      0x7ffff6d19fa6
                                                                                                                                      0x7ffff6d19fac
                                                                                                                                      0x7ffff6d19fb3
                                                                                                                                      0x7ffff6d19fb5
                                                                                                                                      0x7ffff6d19fc4
                                                                                                                                      0x7ffff6d19fcf
                                                                                                                                      0x7ffff6d19fd8
                                                                                                                                      0x7ffff6d19fe1
                                                                                                                                      0x7ffff6d19fe7
                                                                                                                                      0x7ffff6d19ff0
                                                                                                                                      0x7ffff6d19ffd

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1901436342-0
                                                                                                                                      • Opcode ID: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                      • Instruction ID: 3c252d7130ae583619fe38f46f00d853f865c0bee01acc2f8571b7b8b1e45888
                                                                                                                                      • Opcode Fuzzy Hash: 69024ba52bd34e7b32b0e788ec4f64afe9409c237456bc3d803b93947163d83b
                                                                                                                                      • Instruction Fuzzy Hash: 9421B63290C6429AE7209B14E44526EBBB4EBC5768F500335F2BD466E9EFBCE545CF40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: P$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$sizeInBytes > retsize
                                                                                                                                      • API String ID: 2123368286-552404435
                                                                                                                                      • Opcode ID: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                                                                                      • Instruction ID: fb35e341824b379d50214adc3c564d03044bf8922c032ef23f4659b93a72f080
                                                                                                                                      • Opcode Fuzzy Hash: 2c731414488d35c21f2780f328146d5dcf70469cadf2ee42e60feab36cc6bb66
                                                                                                                                      • Instruction Fuzzy Hash: 3351C62290DBC686E7709B15E84436EA2E8FB86764F104335D6BD43BD8EF7DD4498B01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFF7FFFF6D2BCBD(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a968, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t184;
                                                                                                                                      				char* _t204;
                                                                                                                                      				char* _t205;
                                                                                                                                      
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a968 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a968 == 0x20) goto 0xf6d2bd57;
                                                                                                                                      				if (_a968 == 0x23) goto 0xf6d2bd64;
                                                                                                                                      				if (_a968 == 0x2b) goto 0xf6d2bd4a;
                                                                                                                                      				if (_a968 == 0x2d) goto 0xf6d2bd3d;
                                                                                                                                      				if (_a968 == 0x30) goto 0xf6d2bd72;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0xf6d2bd7d;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2bdbe;
                                                                                                                                      				_t204 =  &_a1112;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t204);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2bdbc;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2bdd5;
                                                                                                                                      				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2be16;
                                                                                                                                      				_t205 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t205);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2be14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2be2d;
                                                                                                                                      				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2bcbd
                                                                                                                                      0x7ffff6d2bcc9
                                                                                                                                      0x7ffff6d2bcd1
                                                                                                                                      0x7ffff6d2bcd9
                                                                                                                                      0x7ffff6d2bcdd
                                                                                                                                      0x7ffff6d2bce5
                                                                                                                                      0x7ffff6d2bced
                                                                                                                                      0x7ffff6d2bd02
                                                                                                                                      0x7ffff6d2bd11
                                                                                                                                      0x7ffff6d2bd1b
                                                                                                                                      0x7ffff6d2bd25
                                                                                                                                      0x7ffff6d2bd2f
                                                                                                                                      0x7ffff6d2bd39
                                                                                                                                      0x7ffff6d2bd3b
                                                                                                                                      0x7ffff6d2bd44
                                                                                                                                      0x7ffff6d2bd48
                                                                                                                                      0x7ffff6d2bd51
                                                                                                                                      0x7ffff6d2bd55
                                                                                                                                      0x7ffff6d2bd5e
                                                                                                                                      0x7ffff6d2bd62
                                                                                                                                      0x7ffff6d2bd68
                                                                                                                                      0x7ffff6d2bd70
                                                                                                                                      0x7ffff6d2bd79
                                                                                                                                      0x7ffff6d2bd8d
                                                                                                                                      0x7ffff6d2bd8f
                                                                                                                                      0x7ffff6d2bd9c
                                                                                                                                      0x7ffff6d2bda5
                                                                                                                                      0x7ffff6d2bdae
                                                                                                                                      0x7ffff6d2bdb8
                                                                                                                                      0x7ffff6d2bdbc
                                                                                                                                      0x7ffff6d2bdd1
                                                                                                                                      0x7ffff6d2bdda
                                                                                                                                      0x7ffff6d2bdf2
                                                                                                                                      0x7ffff6d2bdf4
                                                                                                                                      0x7ffff6d2be01
                                                                                                                                      0x7ffff6d2be0a
                                                                                                                                      0x7ffff6d2be0c
                                                                                                                                      0x7ffff6d2be14
                                                                                                                                      0x7ffff6d2be29
                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-192189897
                                                                                                                                      • Opcode ID: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                                                                                      • Instruction ID: 904d0fe784b63ae049f8987ce58b3bec95a29cfb963b21a7cfe098edf227c54c
                                                                                                                                      • Opcode Fuzzy Hash: 6e7b2e4602a67de0d8444751781932987c77aea524c4ee0e513499fa92d069a1
                                                                                                                                      • Instruction Fuzzy Hash: 54411C7290D6C28AE3B0DB24E4557BEB7E8E785358F400235D6A986AD9EFBCD541CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFF7FFFF6D2DC6B(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t184;
                                                                                                                                      				char* _t204;
                                                                                                                                      				char* _t205;
                                                                                                                                      
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0xf6d2dd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0xf6d2dd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0xf6d2dcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0xf6d2dceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0xf6d2dd20;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2dd6c;
                                                                                                                                      				_t204 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t204);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2dd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2dd83;
                                                                                                                                      				_a88 = _t184 + _t204 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t205 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t205);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t184 + _t205 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2dc6b
                                                                                                                                      0x7ffff6d2dc77
                                                                                                                                      0x7ffff6d2dc7f
                                                                                                                                      0x7ffff6d2dc87
                                                                                                                                      0x7ffff6d2dc8b
                                                                                                                                      0x7ffff6d2dc93
                                                                                                                                      0x7ffff6d2dc9b
                                                                                                                                      0x7ffff6d2dcb0
                                                                                                                                      0x7ffff6d2dcbf
                                                                                                                                      0x7ffff6d2dcc9
                                                                                                                                      0x7ffff6d2dcd3
                                                                                                                                      0x7ffff6d2dcdd
                                                                                                                                      0x7ffff6d2dce7
                                                                                                                                      0x7ffff6d2dce9
                                                                                                                                      0x7ffff6d2dcf2
                                                                                                                                      0x7ffff6d2dcf6
                                                                                                                                      0x7ffff6d2dcff
                                                                                                                                      0x7ffff6d2dd03
                                                                                                                                      0x7ffff6d2dd0c
                                                                                                                                      0x7ffff6d2dd10
                                                                                                                                      0x7ffff6d2dd16
                                                                                                                                      0x7ffff6d2dd1e
                                                                                                                                      0x7ffff6d2dd27
                                                                                                                                      0x7ffff6d2dd3b
                                                                                                                                      0x7ffff6d2dd3d
                                                                                                                                      0x7ffff6d2dd4a
                                                                                                                                      0x7ffff6d2dd53
                                                                                                                                      0x7ffff6d2dd5c
                                                                                                                                      0x7ffff6d2dd66
                                                                                                                                      0x7ffff6d2dd6a
                                                                                                                                      0x7ffff6d2dd7f
                                                                                                                                      0x7ffff6d2dd88
                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                                                                                      • Instruction ID: 78ee3fe8e91ba5255da15e4f01e83bd4ceb5439cdbc4e0c683d4e0104a5ea8eb
                                                                                                                                      • Opcode Fuzzy Hash: f70cefb569721d9d21904d9e7ba8b3a65f1b1d02a652e36c9b8a6a51e541d649
                                                                                                                                      • Instruction Fuzzy Hash: 2A410FB290C6C28AE3708B24E4507BEB6E4F784349F500235E6A987AD9EF7CD441DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                      			E00007FFF7FFFF6D2DC41(intOrPtr _a76, signed int _a80, signed int _a88, signed int _a92, signed int _a108, signed int _a112, intOrPtr _a116, char _a1200, signed int _a1208, intOrPtr _a1216, signed int _a1404, signed int _a1408, signed int _a1412, intOrPtr _a1536, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t190;
                                                                                                                                      				char* _t210;
                                                                                                                                      				char* _t211;
                                                                                                                                      
                                                                                                                                      				_a76 = 1;
                                                                                                                                      				E00007FFF7FFFF6D2EE40(_a1208 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a112 = 0;
                                                                                                                                      				_a108 = _a112;
                                                                                                                                      				_a88 = _a108;
                                                                                                                                      				_a92 = _a88;
                                                                                                                                      				_a80 = 0;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				_a76 = 0;
                                                                                                                                      				_a1404 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1404 == 0x20) goto 0xf6d2dd05;
                                                                                                                                      				if (_a1404 == 0x23) goto 0xf6d2dd12;
                                                                                                                                      				if (_a1404 == 0x2b) goto 0xf6d2dcf8;
                                                                                                                                      				if (_a1404 == 0x2d) goto 0xf6d2dceb;
                                                                                                                                      				if (_a1404 == 0x30) goto 0xf6d2dd20;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000001;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000002;
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				asm("bts eax, 0x7");
                                                                                                                                      				goto 0xf6d2dd2b;
                                                                                                                                      				_a80 = _a80 | 0x00000008;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2dd6c;
                                                                                                                                      				_t210 =  &_a1560;
                                                                                                                                      				_a88 = E00007FFF7FFFF6D21E40(_t210);
                                                                                                                                      				if (_a88 >= 0) goto 0xf6d2dd6a;
                                                                                                                                      				_a80 = _a80 | 0x00000004;
                                                                                                                                      				_a88 =  ~_a88;
                                                                                                                                      				goto 0xf6d2dd83;
                                                                                                                                      				_a88 = _t190 + _t210 - 0x30;
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t211 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t211);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t190 + _t211 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2dc41
                                                                                                                                      0x7ffff6d2dc61
                                                                                                                                      0x7ffff6d2dc6b
                                                                                                                                      0x7ffff6d2dc77
                                                                                                                                      0x7ffff6d2dc7f
                                                                                                                                      0x7ffff6d2dc87
                                                                                                                                      0x7ffff6d2dc8b
                                                                                                                                      0x7ffff6d2dc93
                                                                                                                                      0x7ffff6d2dc9b
                                                                                                                                      0x7ffff6d2dcb0
                                                                                                                                      0x7ffff6d2dcbf
                                                                                                                                      0x7ffff6d2dcc9
                                                                                                                                      0x7ffff6d2dcd3
                                                                                                                                      0x7ffff6d2dcdd
                                                                                                                                      0x7ffff6d2dce7
                                                                                                                                      0x7ffff6d2dce9
                                                                                                                                      0x7ffff6d2dcf2
                                                                                                                                      0x7ffff6d2dcf6
                                                                                                                                      0x7ffff6d2dcff
                                                                                                                                      0x7ffff6d2dd03
                                                                                                                                      0x7ffff6d2dd0c
                                                                                                                                      0x7ffff6d2dd10
                                                                                                                                      0x7ffff6d2dd16
                                                                                                                                      0x7ffff6d2dd1e
                                                                                                                                      0x7ffff6d2dd27
                                                                                                                                      0x7ffff6d2dd3b
                                                                                                                                      0x7ffff6d2dd3d
                                                                                                                                      0x7ffff6d2dd4a
                                                                                                                                      0x7ffff6d2dd53
                                                                                                                                      0x7ffff6d2dd5c
                                                                                                                                      0x7ffff6d2dd66
                                                                                                                                      0x7ffff6d2dd6a
                                                                                                                                      0x7ffff6d2dd7f
                                                                                                                                      0x7ffff6d2dd88
                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                                                                                      • Instruction ID: 90ee6805989ac6ee45ca0248c244eb411c8ee928c00effb1c4df368a77d007e0
                                                                                                                                      • Opcode Fuzzy Hash: 7ccb00da1bd0fb9220a44591d36c0492ce99534c897a7d6a17d24537f8dc2fa2
                                                                                                                                      • Instruction Fuzzy Hash: 74412CB290C6C285E7708B24E4513BEB6E8FB84349F400236D6A987AD9EFBCD441DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFF7FFFF6D2BDDA(signed int _a80, intOrPtr _a116, signed int _a696, intOrPtr _a704, char _a972, signed int _a976, void* _a1096, char _a1112) {
                                                                                                                                      				void* _t114;
                                                                                                                                      				char* _t134;
                                                                                                                                      
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if (_a696 != 0x2a) goto 0xf6d2be16;
                                                                                                                                      				_t134 =  &_a1112;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t134);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2be14;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2be2d;
                                                                                                                                      				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                      				_a972 = _a696 & 0x000000ff;
                                                                                                                                      				if (_a972 == 0x49) goto 0xf6d2beb7;
                                                                                                                                      				if (_a972 == 0x68) goto 0xf6d2bfc0;
                                                                                                                                      				if (_a972 == 0x6c) goto 0xf6d2be76;
                                                                                                                                      				if (_a972 == 0x77) goto 0xf6d2bfcd;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				if ( *_a1096 != 0x6c) goto 0xf6d2bea7;
                                                                                                                                      				_a1096 = _a1096 + 1;
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2beb2;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if ( *_a1096 != 0x36) goto 0xf6d2bf09;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x34) goto 0xf6d2bf09;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 != 0x33) goto 0xf6d2bf4c;
                                                                                                                                      				if ( *((char*)(_a1096 + 1)) != 0x32) goto 0xf6d2bf4c;
                                                                                                                                      				_a1096 = _a1096 + 2;
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				if ( *_a1096 == 0x64) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x69) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x6f) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x75) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 == 0x78) goto 0xf6d2bfac;
                                                                                                                                      				if ( *_a1096 != 0x58) goto 0xf6d2bfae;
                                                                                                                                      				goto 0xf6d2bfbe;
                                                                                                                                      				_a704 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2BB66;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2bfd9;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a976 = _a696;
                                                                                                                                      				_a976 = _a976 - 0x41;
                                                                                                                                      				if (_a976 - 0x37 > 0) goto 0xf6d2ca31;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffff6d2bdda
                                                                                                                                      0x7ffff6d2bdf2
                                                                                                                                      0x7ffff6d2bdf4
                                                                                                                                      0x7ffff6d2be01
                                                                                                                                      0x7ffff6d2be0a
                                                                                                                                      0x7ffff6d2be0c
                                                                                                                                      0x7ffff6d2be14
                                                                                                                                      0x7ffff6d2be29
                                                                                                                                      0x7ffff6d2be3a
                                                                                                                                      0x7ffff6d2be49
                                                                                                                                      0x7ffff6d2be53
                                                                                                                                      0x7ffff6d2be61
                                                                                                                                      0x7ffff6d2be6b
                                                                                                                                      0x7ffff6d2be71
                                                                                                                                      0x7ffff6d2be84
                                                                                                                                      0x7ffff6d2be91
                                                                                                                                      0x7ffff6d2be9d
                                                                                                                                      0x7ffff6d2bea5
                                                                                                                                      0x7ffff6d2beae
                                                                                                                                      0x7ffff6d2beb2
                                                                                                                                      0x7ffff6d2bebb
                                                                                                                                      0x7ffff6d2bed1
                                                                                                                                      0x7ffff6d2bee2
                                                                                                                                      0x7ffff6d2bef0
                                                                                                                                      0x7ffff6d2befc
                                                                                                                                      0x7ffff6d2bf04
                                                                                                                                      0x7ffff6d2bf17
                                                                                                                                      0x7ffff6d2bf28
                                                                                                                                      0x7ffff6d2bf36
                                                                                                                                      0x7ffff6d2bf42
                                                                                                                                      0x7ffff6d2bf4a
                                                                                                                                      0x7ffff6d2bf5a
                                                                                                                                      0x7ffff6d2bf6a
                                                                                                                                      0x7ffff6d2bf7a
                                                                                                                                      0x7ffff6d2bf8a
                                                                                                                                      0x7ffff6d2bf9a
                                                                                                                                      0x7ffff6d2bfaa
                                                                                                                                      0x7ffff6d2bfac
                                                                                                                                      0x7ffff6d2bfae
                                                                                                                                      0x7ffff6d2bfb9
                                                                                                                                      0x7ffff6d2bfbe
                                                                                                                                      0x7ffff6d2bfc7
                                                                                                                                      0x7ffff6d2bfcb
                                                                                                                                      0x7ffff6d2bfd1
                                                                                                                                      0x7ffff6d2bfe6
                                                                                                                                      0x7ffff6d2bff7
                                                                                                                                      0x7ffff6d2c006
                                                                                                                                      0x7ffff6d2c02d

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_output_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-192189897
                                                                                                                                      • Opcode ID: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                                                                                      • Instruction ID: 221ba2830bfb7e87edfb9e77ac93cc981abc3b95beb8153b50a1bb873e7c3437
                                                                                                                                      • Opcode Fuzzy Hash: 365a2dca31272ad0c00aec3a5831cb280a19fde5761ae3667445a1def64af164
                                                                                                                                      • Instruction Fuzzy Hash: 8D41616290D6C286E3B1DB20E4557BEB7E8EB85348F400235D2AD829D9EFBCD541CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 24%
                                                                                                                                      			E00007FFF7FFFF6D2DD88(signed int _a80, intOrPtr _a116, signed int _a1208, intOrPtr _a1216, signed int _a1408, signed int _a1412, signed short* _a1544, char _a1560) {
                                                                                                                                      				void* _t114;
                                                                                                                                      				char* _t134;
                                                                                                                                      
                                                                                                                                      				_a116 = 0;
                                                                                                                                      				if ((_a1208 & 0x0000ffff) != 0x2a) goto 0xf6d2ddc4;
                                                                                                                                      				_t134 =  &_a1560;
                                                                                                                                      				_a116 = E00007FFF7FFFF6D21E40(_t134);
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2ddc2;
                                                                                                                                      				_a116 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2dddb;
                                                                                                                                      				_a116 = _t114 + _t134 - 0x30;
                                                                                                                                      				_a1408 = _a1208 & 0x0000ffff;
                                                                                                                                      				if (_a1408 == 0x49) goto 0xf6d2de66;
                                                                                                                                      				if (_a1408 == 0x68) goto 0xf6d2df6f;
                                                                                                                                      				if (_a1408 == 0x6c) goto 0xf6d2de24;
                                                                                                                                      				if (_a1408 == 0x77) goto 0xf6d2df7c;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x6c) goto 0xf6d2de56;
                                                                                                                                      				_a1544 =  &(_a1544[1]);
                                                                                                                                      				asm("bts eax, 0xc");
                                                                                                                                      				goto 0xf6d2de61;
                                                                                                                                      				_a80 = _a80 | 0x00000010;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x36) goto 0xf6d2deb8;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x34) goto 0xf6d2deb8;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x33) goto 0xf6d2defb;
                                                                                                                                      				if ((_a1544[1] & 0x0000ffff) != 0x32) goto 0xf6d2defb;
                                                                                                                                      				_a1544 =  &(_a1544[2]);
                                                                                                                                      				asm("btr eax, 0xf");
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x64) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x69) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x6f) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x75) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) == 0x78) goto 0xf6d2df5b;
                                                                                                                                      				if (( *_a1544 & 0x0000ffff) != 0x58) goto 0xf6d2df5d;
                                                                                                                                      				goto 0xf6d2df6d;
                                                                                                                                      				_a1216 = 0;
                                                                                                                                      				goto E00007FFF7FFFF6D2DC41;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				_a80 = _a80 | 0x00000020;
                                                                                                                                      				goto 0xf6d2df88;
                                                                                                                                      				asm("bts eax, 0xb");
                                                                                                                                      				_a1412 = _a1208 & 0x0000ffff;
                                                                                                                                      				_a1412 = _a1412 - 0x41;
                                                                                                                                      				if (_a1412 - 0x37 > 0) goto 0xf6d2ea2a;
                                                                                                                                      				goto __rax;
                                                                                                                                      			}





                                                                                                                                      0x7ffff6d2dd88
                                                                                                                                      0x7ffff6d2dda0
                                                                                                                                      0x7ffff6d2dda2
                                                                                                                                      0x7ffff6d2ddaf
                                                                                                                                      0x7ffff6d2ddb8
                                                                                                                                      0x7ffff6d2ddba
                                                                                                                                      0x7ffff6d2ddc2
                                                                                                                                      0x7ffff6d2ddd7
                                                                                                                                      0x7ffff6d2dde8
                                                                                                                                      0x7ffff6d2ddf7
                                                                                                                                      0x7ffff6d2de01
                                                                                                                                      0x7ffff6d2de0f
                                                                                                                                      0x7ffff6d2de19
                                                                                                                                      0x7ffff6d2de1f
                                                                                                                                      0x7ffff6d2de32
                                                                                                                                      0x7ffff6d2de40
                                                                                                                                      0x7ffff6d2de4c
                                                                                                                                      0x7ffff6d2de54
                                                                                                                                      0x7ffff6d2de5d
                                                                                                                                      0x7ffff6d2de61
                                                                                                                                      0x7ffff6d2de6a
                                                                                                                                      0x7ffff6d2de80
                                                                                                                                      0x7ffff6d2de91
                                                                                                                                      0x7ffff6d2de9f
                                                                                                                                      0x7ffff6d2deab
                                                                                                                                      0x7ffff6d2deb3
                                                                                                                                      0x7ffff6d2dec6
                                                                                                                                      0x7ffff6d2ded7
                                                                                                                                      0x7ffff6d2dee5
                                                                                                                                      0x7ffff6d2def1
                                                                                                                                      0x7ffff6d2def9
                                                                                                                                      0x7ffff6d2df09
                                                                                                                                      0x7ffff6d2df19
                                                                                                                                      0x7ffff6d2df29
                                                                                                                                      0x7ffff6d2df39
                                                                                                                                      0x7ffff6d2df49
                                                                                                                                      0x7ffff6d2df59
                                                                                                                                      0x7ffff6d2df5b
                                                                                                                                      0x7ffff6d2df5d
                                                                                                                                      0x7ffff6d2df68
                                                                                                                                      0x7ffff6d2df6d
                                                                                                                                      0x7ffff6d2df76
                                                                                                                                      0x7ffff6d2df7a
                                                                                                                                      0x7ffff6d2df80
                                                                                                                                      0x7ffff6d2df95
                                                                                                                                      0x7ffff6d2dfa6
                                                                                                                                      0x7ffff6d2dfb5
                                                                                                                                      0x7ffff6d2dfdc

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_$_invalid_parameter
                                                                                                                                      • String ID: ("Incorrect format specifier", 0)$_woutput_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\output.c
                                                                                                                                      • API String ID: 2192614184-734865713
                                                                                                                                      • Opcode ID: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                                                                                      • Instruction ID: ad8258107003c9b9d86f609efad1061a781b9f81040653650ebe878d2ee3f27a
                                                                                                                                      • Opcode Fuzzy Hash: 18be2ec324f4e6ddaf4da83870b7f9445444224664337f66457babe689a72d53
                                                                                                                                      • Instruction Fuzzy Hash: A8411DA290C6C286E7708B24E4517BEB6E8FB84749F400335D6A9876D9EFBCD441DF14
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 00007FFFF6D29563
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c, xrefs: 00007FFFF6D29578
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFileLastPointer__doserrno_dosmaperr
                                                                                                                                      • String ID: ("Invalid file descriptor. File possibly closed by a different thread",0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\lseeki64.c
                                                                                                                                      • API String ID: 275287319-2412454244
                                                                                                                                      • Opcode ID: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                                                                                      • Instruction ID: 381580a8fc25a429cc35f0686cc8d3c0a678a85e9bd74bbb45783afa7ade62d1
                                                                                                                                      • Opcode Fuzzy Hash: c7efb4c2b63aa0ea1a393bbb45a77ac8f6d4c0e98eaf8d85a5d097220697af2b
                                                                                                                                      • Instruction Fuzzy Hash: B931B272A18B8586D710CB25E48112DB3A9FB847A4F504335E6BE47BE9EF3CD400CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter_unlock
                                                                                                                                      • String ID: (fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAY$_CrtSetDbgFlag$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c
                                                                                                                                      • API String ID: 2816345473-1282596470
                                                                                                                                      • Opcode ID: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                                                                                      • Instruction ID: 5abede975137580bb2cd542f77457be598ef148e657da6eea21f4c2db636e894
                                                                                                                                      • Opcode Fuzzy Hash: 3f7f838120eed42c27c7ea3ce685aad0c3061be731b7dc7317e8a9b82dec8473
                                                                                                                                      • Instruction Fuzzy Hash: F5311A7191D2838AF3609B24E98672DB7E8FB41364F001335E6AD866D5EFBCE4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Exception$Rethrow$DestroyedFindFrameObjectRaiseUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 933340387-1018135373
                                                                                                                                      • Opcode ID: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                      • Instruction ID: a0364353cdc871f0fd61b58ca81a2b09ed8bf5eeefb3edcd8b71d526b218f367
                                                                                                                                      • Opcode Fuzzy Hash: 185150422f69e9325bbbdd07ff6b0460cc0f5d94f5833ed3dae1d6afaaf19a73
                                                                                                                                      • Instruction Fuzzy Hash: C0212B3290864682EB609F16E09067DA7A4FBC4B55F501232EAAE477E5DFBDD441CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_nolock$_unlock
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\prebuild\eh\typname.cpp$pNode->_Next != NULL
                                                                                                                                      • API String ID: 2500497606-1087415141
                                                                                                                                      • Opcode ID: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                                                                                      • Instruction ID: 9395c1c45c46e99be9bc5b54f046b16322c7d13553e5853b342b0a7e3cefb6df
                                                                                                                                      • Opcode Fuzzy Hash: 73e945bef0fa2e243f2cc79ce7faf04cefa07676de83a818dd77e5436e879e5d
                                                                                                                                      • Instruction Fuzzy Hash: D6213B32A29B8581E7408B05E49172DE3E8FBC4B84F505535EA9E537E4EF7CD440C700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-23161695
                                                                                                                                      • Opcode ID: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                                                                                      • Instruction ID: b6fa75a718aa1f280546cf07fdbd8a498d51eaee6e195256fb3644ba28c113c9
                                                                                                                                      • Opcode Fuzzy Hash: 32410c4887627c76782b03988199a8b6bafae630e8670220b1a4c16fdf178152
                                                                                                                                      • Instruction Fuzzy Hash: FB11577191D2028AF7509B22E55136EB2E8FB80309F402236E2AD466D5FFBDE5048B80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (buf != NULL)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-3042049227
                                                                                                                                      • Opcode ID: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                                                                                      • Instruction ID: 4d62d41aa8f43296b3104e2ae41a8e1da6668272c1d34dd0054fe4f7832b4fe6
                                                                                                                                      • Opcode Fuzzy Hash: b156558e5a530bd8cc364ecba4e09f8d8b9f154ab820f1b2babcd7abee70c9c3
                                                                                                                                      • Instruction Fuzzy Hash: C6113C31A0C6469AF7209B21E4123AEA2D8EB84368F805236D5BD466C6EFBDD5548F40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __doserrno_invalid_parameter
                                                                                                                                      • String ID: (_osfile(fh) & FOPEN)$_write$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 4140903211-1338331675
                                                                                                                                      • Opcode ID: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                                                                                      • Instruction ID: fea823a070b895b5cd938001f0a340cefbeddfe04b3f0f767c489f4f36c6851f
                                                                                                                                      • Opcode Fuzzy Hash: 11864ca282438847dd27f4dc85d1758fde49d78cd6d39020a8393d86cd701a27
                                                                                                                                      • Instruction Fuzzy Hash: 58014871D0CA8686FB209B21E5413ADB7E8FB44368F501335E26D476D6EFBDE9498B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecodePointer__doserrno_invalid_parameter
                                                                                                                                      • String ID: ((cnt & 1) == 0)$_write_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\write.c
                                                                                                                                      • API String ID: 1098298932-1795423647
                                                                                                                                      • Opcode ID: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                                                                                      • Instruction ID: 252eec615eacedab35a8aff679809f26bc8bdf36a3b62ded0f66d69bb4d9f427
                                                                                                                                      • Opcode Fuzzy Hash: 17be20b0b4ddc98d10ae5d9642fe0f8cd8b1b2069c373d6ecdcef621e5a80c70
                                                                                                                                      • Instruction Fuzzy Hash: 56E0ED71A0C94791F724AF11E9123ED62A8BF84758FC14332D17D572D6EFBDA6058740
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFF7FFFF6D2FF00(intOrPtr __ecx, intOrPtr _a8) {
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				signed int _v24;
                                                                                                                                      
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				0xf6d19300();
                                                                                                                                      				_v20 = 0;
                                                                                                                                      				_v20 = _v20 + 1;
                                                                                                                                      				if (_v20 -  *0xf6d3e520 >= 0) goto 0xf6d30042;
                                                                                                                                      				if ( *((long long*)( *0xf6d3d500 + _v20 * 8)) == 0) goto 0xf6d3003d;
                                                                                                                                      				if (( *( *((intOrPtr*)( *0xf6d3d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xf6d3003d;
                                                                                                                                      				E00007FFF7FFFF6D2AE90(_v20,  *((intOrPtr*)( *0xf6d3d500 + _v20 * 8)));
                                                                                                                                      				if (( *( *((intOrPtr*)( *0xf6d3d500 + _v20 * 8)) + 0x18) & 0x00000083) == 0) goto 0xf6d30024;
                                                                                                                                      				if (_a8 != 1) goto 0xf6d2ffe1;
                                                                                                                                      				if (E00007FFF7FFFF6D2FD70( *((intOrPtr*)( *0xf6d3d500 + _v20 * 8))) == 0xffffffff) goto 0xf6d2ffdf;
                                                                                                                                      				_v24 = _v24 + 1;
                                                                                                                                      				goto 0xf6d30024;
                                                                                                                                      				if (_a8 != 0) goto 0xf6d30024;
                                                                                                                                      				if (( *( *((intOrPtr*)( *0xf6d3d500 + _v20 * 8)) + 0x18) & 0x00000002) == 0) goto 0xf6d30024;
                                                                                                                                      				if (E00007FFF7FFFF6D2FD70( *((intOrPtr*)( *0xf6d3d500 + _v20 * 8))) != 0xffffffff) goto 0xf6d30024;
                                                                                                                                      				_v16 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D2AF60(_v20,  *((intOrPtr*)( *0xf6d3d500 + _v20 * 8)));
                                                                                                                                      				goto L1;
                                                                                                                                      				__ecx = 1;
                                                                                                                                      				__eax = E00007FFF7FFFF6D19360(__eax, 1);
                                                                                                                                      				if (_a8 != 1) goto 0xf6d3005b;
                                                                                                                                      				__eax = _v24;
                                                                                                                                      				goto 0xf6d3005f;
                                                                                                                                      				__eax = _v16;
                                                                                                                                      				return _v16;
                                                                                                                                      			}






                                                                                                                                      0x7ffff6d2ff00
                                                                                                                                      0x7ffff6d2ff08
                                                                                                                                      0x7ffff6d2ff10
                                                                                                                                      0x7ffff6d2ff1d
                                                                                                                                      0x7ffff6d2ff23
                                                                                                                                      0x7ffff6d2ff33
                                                                                                                                      0x7ffff6d2ff41
                                                                                                                                      0x7ffff6d2ff58
                                                                                                                                      0x7ffff6d2ff78
                                                                                                                                      0x7ffff6d2ff92
                                                                                                                                      0x7ffff6d2ffb2
                                                                                                                                      0x7ffff6d2ffb9
                                                                                                                                      0x7ffff6d2ffd3
                                                                                                                                      0x7ffff6d2ffdb
                                                                                                                                      0x7ffff6d2ffdf
                                                                                                                                      0x7ffff6d2ffe6
                                                                                                                                      0x7ffff6d30000
                                                                                                                                      0x7ffff6d3001a
                                                                                                                                      0x7ffff6d3001c
                                                                                                                                      0x7ffff6d30038
                                                                                                                                      0x7ffff6d3003d
                                                                                                                                      0x7ffff6d30042
                                                                                                                                      0x7ffff6d30047
                                                                                                                                      0x7ffff6d30051
                                                                                                                                      0x7ffff6d30053
                                                                                                                                      0x7ffff6d30059
                                                                                                                                      0x7ffff6d3005b
                                                                                                                                      0x7ffff6d30063

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _fflush_nolock$_lock_file2_unlock_unlock_file2
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1144694634-0
                                                                                                                                      • Opcode ID: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                      • Instruction ID: fffa5f72d45175b9f2fd12fe0f5d527aa4cfc5869cf0a4462e67e2a585a50b85
                                                                                                                                      • Opcode Fuzzy Hash: 9c48fc7a63950d59b547df98b2f037ee7aefe6eda58a35de18d9feeb54d081ae
                                                                                                                                      • Instruction Fuzzy Hash: 4E41AC3690890185EB30CB1AD49223DA3E8FB89B59F100335E66D977E5EF7DD951CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 27%
                                                                                                                                      			E00007FFF7FFFF6D23CC0(void* __edx, void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                      				long long _v16;
                                                                                                                                      				long long _v24;
                                                                                                                                      				intOrPtr _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				intOrPtr _v52;
                                                                                                                                      				intOrPtr _v56;
                                                                                                                                      				signed int _v64;
                                                                                                                                      				long long _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				long long _v88;
                                                                                                                                      				void* _t135;
                                                                                                                                      				void* _t145;
                                                                                                                                      				void* _t147;
                                                                                                                                      				void* _t148;
                                                                                                                                      				void* _t149;
                                                                                                                                      				signed int* _t200;
                                                                                                                                      				intOrPtr _t206;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				if ( *((intOrPtr*)(__rax + 0x2c0)) != 0) goto 0xf6d23d6c;
                                                                                                                                      				if ( *_a8 == 0xe06d7363) goto 0xf6d23d6c;
                                                                                                                                      				if ( *_a8 != 0x80000029) goto 0xf6d23d2a;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) != 0xf) goto 0xf6d23d2a;
                                                                                                                                      				if ( *((long long*)(_a8 + 0x60)) == 0x19930520) goto 0xf6d23d6c;
                                                                                                                                      				if ( *_a8 == 0x80000026) goto 0xf6d23d6c;
                                                                                                                                      				if (( *_a40 & 0x1fffffff) - 0x19930522 < 0) goto 0xf6d23d6c;
                                                                                                                                      				if ((_a40[9] & 0x00000001) == 0) goto 0xf6d23d6c;
                                                                                                                                      				goto 0xf6d2409c;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000066) == 0) goto 0xf6d23ef3;
                                                                                                                                      				if (_a40[1] == 0) goto 0xf6d23ee4;
                                                                                                                                      				if (_a48 != 0) goto 0xf6d23ee4;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xf6d23e40;
                                                                                                                                      				if ( *_a8 != 0x80000026) goto 0xf6d23e40;
                                                                                                                                      				_v56 = E00007FFF7FFFF6D23A60(_a24, _a40, _a32,  *((intOrPtr*)(_a24 + 0xf8)));
                                                                                                                                      				if (_v56 - 0xffffffff < 0) goto 0xf6d23e0a;
                                                                                                                                      				if (_v56 - _a40[1] >= 0) goto 0xf6d23e0a;
                                                                                                                                      				goto 0xf6d23e0f;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_a40);
                                                                                                                                      				r9d = _v56;
                                                                                                                                      				E00007FFF7FFFF6D24F20(_a40, _a16, _a32, _a40);
                                                                                                                                      				goto 0xf6d23ec7;
                                                                                                                                      				if (( *(_a8 + 4) & 0x00000020) == 0) goto 0xf6d23ec7;
                                                                                                                                      				if ( *_a8 != 0x80000029) goto 0xf6d23ec7;
                                                                                                                                      				_v48 = _a8;
                                                                                                                                      				_v52 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                      				if (_v52 - 0xffffffff < 0) goto 0xf6d23e95;
                                                                                                                                      				if (_v52 - _a40[1] >= 0) goto 0xf6d23e95;
                                                                                                                                      				goto 0xf6d23e9a;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_a40);
                                                                                                                                      				r9d = _v52;
                                                                                                                                      				E00007FFF7FFFF6D24F20(_v48,  *((intOrPtr*)(_v48 + 0x28)), _a32, _a40);
                                                                                                                                      				goto 0xf6d2409c;
                                                                                                                                      				E00007FFF7FFFF6D1E790(_v52 - _a40[1], _v48, _a16, _a32, _a40);
                                                                                                                                      				goto 0xf6d24097;
                                                                                                                                      				if (_a40[3] != 0) goto 0xf6d23f59;
                                                                                                                                      				if (( *_a40 & 0x1fffffff) - 0x19930521 < 0) goto 0xf6d24097;
                                                                                                                                      				_t200 = _a40;
                                                                                                                                      				if ( *((intOrPtr*)(_t200 + 0x20)) == 0) goto 0xf6d23f44;
                                                                                                                                      				_t135 = E00007FFF7FFFF6D1E680( *_a40 & 0x1fffffff, _t200);
                                                                                                                                      				_v24 = _t200 + _a40[8];
                                                                                                                                      				goto 0xf6d23f4d;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				if (_v24 == 0) goto 0xf6d24097;
                                                                                                                                      				if ( *_a8 != 0xe06d7363) goto 0xf6d24041;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x18)) - 3 < 0) goto 0xf6d24041;
                                                                                                                                      				if ( *((intOrPtr*)(_a8 + 0x20)) - 0x19930522 <= 0) goto 0xf6d24041;
                                                                                                                                      				_t206 =  *((intOrPtr*)(_a8 + 0x30));
                                                                                                                                      				if ( *((intOrPtr*)(_t206 + 8)) == 0) goto 0xf6d23fc5;
                                                                                                                                      				E00007FFF7FFFF6D1E6A0(_t135, _t206);
                                                                                                                                      				_v16 = _t206 +  *((intOrPtr*)( *((intOrPtr*)(_a8 + 0x30)) + 8));
                                                                                                                                      				goto 0xf6d23fce;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				_v40 = _v16;
                                                                                                                                      				_t177 = _v40;
                                                                                                                                      				if (_v40 == 0) goto 0xf6d24041;
                                                                                                                                      				_v64 = _a64 & 0x000000ff;
                                                                                                                                      				_v72 = _a56;
                                                                                                                                      				_v80 = _a48;
                                                                                                                                      				_v88 = _a40;
                                                                                                                                      				_v32 = _v40();
                                                                                                                                      				goto 0xf6d24097;
                                                                                                                                      				_v64 = _a56;
                                                                                                                                      				_v72 = _a48;
                                                                                                                                      				_v80 = _a64 & 0x000000ff;
                                                                                                                                      				_v88 = _a40;
                                                                                                                                      				E00007FFF7FFFF6D240B0(_t145, _t147, _t148, _t149, _t177, _a40, _a8, _a16, _a24, _a32);
                                                                                                                                      				return 1;
                                                                                                                                      			}





















                                                                                                                                      0x7ffff6d23cc0
                                                                                                                                      0x7ffff6d23cc5
                                                                                                                                      0x7ffff6d23cca
                                                                                                                                      0x7ffff6d23ccf
                                                                                                                                      0x7ffff6d23cd8
                                                                                                                                      0x7ffff6d23ce4
                                                                                                                                      0x7ffff6d23cf8
                                                                                                                                      0x7ffff6d23d08
                                                                                                                                      0x7ffff6d23d16
                                                                                                                                      0x7ffff6d23d28
                                                                                                                                      0x7ffff6d23d38
                                                                                                                                      0x7ffff6d23d4e
                                                                                                                                      0x7ffff6d23d60
                                                                                                                                      0x7ffff6d23d67
                                                                                                                                      0x7ffff6d23d7c
                                                                                                                                      0x7ffff6d23d8e
                                                                                                                                      0x7ffff6d23d9c
                                                                                                                                      0x7ffff6d23db2
                                                                                                                                      0x7ffff6d23dc6
                                                                                                                                      0x7ffff6d23dec
                                                                                                                                      0x7ffff6d23df5
                                                                                                                                      0x7ffff6d23e06
                                                                                                                                      0x7ffff6d23e08
                                                                                                                                      0x7ffff6d23e0a
                                                                                                                                      0x7ffff6d23e0f
                                                                                                                                      0x7ffff6d23e2c
                                                                                                                                      0x7ffff6d23e3b
                                                                                                                                      0x7ffff6d23e50
                                                                                                                                      0x7ffff6d23e60
                                                                                                                                      0x7ffff6d23e6a
                                                                                                                                      0x7ffff6d23e77
                                                                                                                                      0x7ffff6d23e80
                                                                                                                                      0x7ffff6d23e91
                                                                                                                                      0x7ffff6d23e93
                                                                                                                                      0x7ffff6d23e95
                                                                                                                                      0x7ffff6d23e9a
                                                                                                                                      0x7ffff6d23eb8
                                                                                                                                      0x7ffff6d23ec2
                                                                                                                                      0x7ffff6d23edf
                                                                                                                                      0x7ffff6d23eee
                                                                                                                                      0x7ffff6d23eff
                                                                                                                                      0x7ffff6d23f15
                                                                                                                                      0x7ffff6d23f1b
                                                                                                                                      0x7ffff6d23f27
                                                                                                                                      0x7ffff6d23f29
                                                                                                                                      0x7ffff6d23f3d
                                                                                                                                      0x7ffff6d23f42
                                                                                                                                      0x7ffff6d23f44
                                                                                                                                      0x7ffff6d23f53
                                                                                                                                      0x7ffff6d23f67
                                                                                                                                      0x7ffff6d23f79
                                                                                                                                      0x7ffff6d23f8e
                                                                                                                                      0x7ffff6d23f9c
                                                                                                                                      0x7ffff6d23fa4
                                                                                                                                      0x7ffff6d23fa6
                                                                                                                                      0x7ffff6d23fbe
                                                                                                                                      0x7ffff6d23fc3
                                                                                                                                      0x7ffff6d23fc5
                                                                                                                                      0x7ffff6d23fd3
                                                                                                                                      0x7ffff6d23fd8
                                                                                                                                      0x7ffff6d23fde
                                                                                                                                      0x7ffff6d23fe8
                                                                                                                                      0x7ffff6d23ff4
                                                                                                                                      0x7ffff6d24000
                                                                                                                                      0x7ffff6d2400c
                                                                                                                                      0x7ffff6d24035
                                                                                                                                      0x7ffff6d2403f
                                                                                                                                      0x7ffff6d24049
                                                                                                                                      0x7ffff6d24055
                                                                                                                                      0x7ffff6d24061
                                                                                                                                      0x7ffff6d2406d
                                                                                                                                      0x7ffff6d24092
                                                                                                                                      0x7ffff6d240a0

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _inconsistency
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 32975420-3733052814
                                                                                                                                      • Opcode ID: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                      • Instruction ID: eaa21fa37d2eacfd69353f450306e92b1c24ce471de69b40d89fec3c4c1e7855
                                                                                                                                      • Opcode Fuzzy Hash: b62b0453fdffd86c1ea8e56b24d9441da31a01f9fe07ee07632383c0adf59322
                                                                                                                                      • Instruction Fuzzy Hash: BBA1C73660CBC586D7708B1AE0443AEB7A4F785B94F514236EA9D87B99DF7CD884CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      • ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca, xrefs: 00007FFFF6D1991D
                                                                                                                                      • f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c, xrefs: 00007FFFF6D19932
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __free_lconv_mon__free_lconv_num
                                                                                                                                      • String ID: ((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[ca$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\localref.c
                                                                                                                                      • API String ID: 2148069796-2706031433
                                                                                                                                      • Opcode ID: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                                                                                      • Instruction ID: c126d37d8801035aac3b21662e19809a7ed9c0133c44a597b80c4942e0677b89
                                                                                                                                      • Opcode Fuzzy Hash: 5d60d57c9e58d07f7621284f5e9f8ee1c279b3f05538a913626922df64b73307
                                                                                                                                      • Instruction Fuzzy Hash: 69A11C32A18A8682FB508B45E0853BEA3A4FBC4B54F455136EA9E4B7E5DFFCD445C700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3717698799
                                                                                                                                      • Opcode ID: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                                                                                      • Instruction ID: 90c0bfd5e246660757057989df7b0a8c656f9311c8d2770bb0e5a39398f143f1
                                                                                                                                      • Opcode Fuzzy Hash: 9007319e5b81e0e19641b6dff6978a626c4b249898d68e368399ad5d9614f895
                                                                                                                                      • Instruction Fuzzy Hash: 37810C3191DA8686EB708B25E54436EA3E4FB85768F100335E6BE43BD9EFBCD4458B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 20%
                                                                                                                                      			E00007FFF7FFFF6D2C719(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t212;
                                                                                                                                      				signed char _t217;
                                                                                                                                      				intOrPtr _t252;
                                                                                                                                      				signed int _t327;
                                                                                                                                      				signed int _t328;
                                                                                                                                      				signed long long _t331;
                                                                                                                                      				intOrPtr* _t354;
                                                                                                                                      				signed long long _t379;
                                                                                                                                      
                                                                                                                                      				_t327 = __rax;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0xf6d2c79e;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t327;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0xf6d2c7c5;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t327;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0xf6d2c810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c7f6;
                                                                                                                                      				_t328 = E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0xf6d2c80e;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c834;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t328;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c882;
                                                                                                                                      				if (_a824 >= 0) goto 0xf6d2c882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0xf6d2c892;
                                                                                                                                      				_t331 = _a824;
                                                                                                                                      				_a832 = _t331;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				_a832 = _a832 & _t331;
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2c8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0xf6d2c8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0xf6d2c8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0xf6d2c908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t212 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t212 > 0) goto 0xf6d2c936;
                                                                                                                                      				if (_a832 == 0) goto 0xf6d2c9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t212 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0xf6d2c9b2;
                                                                                                                                      				_t217 = _a816 + _a708;
                                                                                                                                      				_a816 = _t217;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0xf6d2c915;
                                                                                                                                      				_a104 = _t217;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0xf6d2ca31;
                                                                                                                                      				if (_a104 == 0) goto 0xf6d2ca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0xf6d2ca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0xf6d2ca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0xf6d2ca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0xf6d2ca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0xf6d2cad5;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0xf6d2cb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0xf6d2cb27;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0xf6d2cc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0xf6d2cc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0xf6d2cc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFF7FFFF6D2B530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0xf6d2cbe5;
                                                                                                                                      				if (_a860 != 0) goto 0xf6d2cbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2cc1b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0xf6d2cb60;
                                                                                                                                      				goto 0xf6d2cc3b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0xf6d2cc6e;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0xf6d2cc8e;
                                                                                                                                      				0xf6d15330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0xf6d2b99c;
                                                                                                                                      				if (_a704 == 0) goto 0xf6d2ccb4;
                                                                                                                                      				if (_a704 == 7) goto 0xf6d2ccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0xf6d2ccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t252 = _a1060;
                                                                                                                                      				_a876 = _t252;
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd05;
                                                                                                                                      				_t354 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t354;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t252 != 1) goto 0xf6d2cd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd61;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t354 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFF7FFFF6D1BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				goto 0xf6d2cd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				return E00007FFF7FFFF6D13280(_a916, 2, 2, _a1064 ^ _t379, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffff6d2c719
                                                                                                                                      0x7ffff6d2c719
                                                                                                                                      0x7ffff6d2c724
                                                                                                                                      0x7ffff6d2c737
                                                                                                                                      0x7ffff6d2c739
                                                                                                                                      0x7ffff6d2c748
                                                                                                                                      0x7ffff6d2c74c
                                                                                                                                      0x7ffff6d2c756
                                                                                                                                      0x7ffff6d2c769
                                                                                                                                      0x7ffff6d2c76f
                                                                                                                                      0x7ffff6d2c782
                                                                                                                                      0x7ffff6d2c78c
                                                                                                                                      0x7ffff6d2c791
                                                                                                                                      0x7ffff6d2c799
                                                                                                                                      0x7ffff6d2c7a9
                                                                                                                                      0x7ffff6d2c7b3
                                                                                                                                      0x7ffff6d2c7b8
                                                                                                                                      0x7ffff6d2c7c0
                                                                                                                                      0x7ffff6d2c7ce
                                                                                                                                      0x7ffff6d2c7d9
                                                                                                                                      0x7ffff6d2c7e8
                                                                                                                                      0x7ffff6d2c7ec
                                                                                                                                      0x7ffff6d2c7f4
                                                                                                                                      0x7ffff6d2c7fe
                                                                                                                                      0x7ffff6d2c806
                                                                                                                                      0x7ffff6d2c80e
                                                                                                                                      0x7ffff6d2c819
                                                                                                                                      0x7ffff6d2c823
                                                                                                                                      0x7ffff6d2c82a
                                                                                                                                      0x7ffff6d2c832
                                                                                                                                      0x7ffff6d2c83c
                                                                                                                                      0x7ffff6d2c843
                                                                                                                                      0x7ffff6d2c854
                                                                                                                                      0x7ffff6d2c85f
                                                                                                                                      0x7ffff6d2c86c
                                                                                                                                      0x7ffff6d2c878
                                                                                                                                      0x7ffff6d2c880
                                                                                                                                      0x7ffff6d2c882
                                                                                                                                      0x7ffff6d2c88a
                                                                                                                                      0x7ffff6d2c89d
                                                                                                                                      0x7ffff6d2c8aa
                                                                                                                                      0x7ffff6d2c8bf
                                                                                                                                      0x7ffff6d2c8cc
                                                                                                                                      0x7ffff6d2c8ce
                                                                                                                                      0x7ffff6d2c8d6
                                                                                                                                      0x7ffff6d2c8df
                                                                                                                                      0x7ffff6d2c8eb
                                                                                                                                      0x7ffff6d2c8ed
                                                                                                                                      0x7ffff6d2c8fe
                                                                                                                                      0x7ffff6d2c900
                                                                                                                                      0x7ffff6d2c910
                                                                                                                                      0x7ffff6d2c915
                                                                                                                                      0x7ffff6d2c91f
                                                                                                                                      0x7ffff6d2c925
                                                                                                                                      0x7ffff6d2c930
                                                                                                                                      0x7ffff6d2c93b
                                                                                                                                      0x7ffff6d2c95e
                                                                                                                                      0x7ffff6d2c96a
                                                                                                                                      0x7ffff6d2c997
                                                                                                                                      0x7ffff6d2c9a9
                                                                                                                                      0x7ffff6d2c9ab
                                                                                                                                      0x7ffff6d2c9bf
                                                                                                                                      0x7ffff6d2c9c9
                                                                                                                                      0x7ffff6d2c9ce
                                                                                                                                      0x7ffff6d2c9e0
                                                                                                                                      0x7ffff6d2c9ec
                                                                                                                                      0x7ffff6d2c9fc
                                                                                                                                      0x7ffff6d2ca03
                                                                                                                                      0x7ffff6d2ca10
                                                                                                                                      0x7ffff6d2ca1a
                                                                                                                                      0x7ffff6d2ca24
                                                                                                                                      0x7ffff6d2ca2d
                                                                                                                                      0x7ffff6d2ca36
                                                                                                                                      0x7ffff6d2ca45
                                                                                                                                      0x7ffff6d2ca52
                                                                                                                                      0x7ffff6d2ca54
                                                                                                                                      0x7ffff6d2ca59
                                                                                                                                      0x7ffff6d2ca61
                                                                                                                                      0x7ffff6d2ca6c
                                                                                                                                      0x7ffff6d2ca6e
                                                                                                                                      0x7ffff6d2ca73
                                                                                                                                      0x7ffff6d2ca7b
                                                                                                                                      0x7ffff6d2ca86
                                                                                                                                      0x7ffff6d2ca88
                                                                                                                                      0x7ffff6d2ca8d
                                                                                                                                      0x7ffff6d2caa5
                                                                                                                                      0x7ffff6d2cab5
                                                                                                                                      0x7ffff6d2cad0
                                                                                                                                      0x7ffff6d2caee
                                                                                                                                      0x7ffff6d2cafc
                                                                                                                                      0x7ffff6d2cb07
                                                                                                                                      0x7ffff6d2cb22
                                                                                                                                      0x7ffff6d2cb2c
                                                                                                                                      0x7ffff6d2cb37
                                                                                                                                      0x7ffff6d2cb3d
                                                                                                                                      0x7ffff6d2cb4d
                                                                                                                                      0x7ffff6d2cb59
                                                                                                                                      0x7ffff6d2cb70
                                                                                                                                      0x7ffff6d2cb79
                                                                                                                                      0x7ffff6d2cb8a
                                                                                                                                      0x7ffff6d2cb92
                                                                                                                                      0x7ffff6d2cb9b
                                                                                                                                      0x7ffff6d2cbb6
                                                                                                                                      0x7ffff6d2cbc9
                                                                                                                                      0x7ffff6d2cbd9
                                                                                                                                      0x7ffff6d2cbe3
                                                                                                                                      0x7ffff6d2cbe5
                                                                                                                                      0x7ffff6d2cbf0
                                                                                                                                      0x7ffff6d2cc11
                                                                                                                                      0x7ffff6d2cc16
                                                                                                                                      0x7ffff6d2cc1b
                                                                                                                                      0x7ffff6d2cc36
                                                                                                                                      0x7ffff6d2cc43
                                                                                                                                      0x7ffff6d2cc4e
                                                                                                                                      0x7ffff6d2cc69
                                                                                                                                      0x7ffff6d2cc74
                                                                                                                                      0x7ffff6d2cc80
                                                                                                                                      0x7ffff6d2cc85
                                                                                                                                      0x7ffff6d2cc8e
                                                                                                                                      0x7ffff6d2cc9b
                                                                                                                                      0x7ffff6d2cca5
                                                                                                                                      0x7ffff6d2cca7
                                                                                                                                      0x7ffff6d2ccb2
                                                                                                                                      0x7ffff6d2ccb4
                                                                                                                                      0x7ffff6d2ccbf
                                                                                                                                      0x7ffff6d2ccc6
                                                                                                                                      0x7ffff6d2ccd5
                                                                                                                                      0x7ffff6d2ccd7
                                                                                                                                      0x7ffff6d2ccde
                                                                                                                                      0x7ffff6d2cce3
                                                                                                                                      0x7ffff6d2cce6
                                                                                                                                      0x7ffff6d2ccf8
                                                                                                                                      0x7ffff6d2cd00
                                                                                                                                      0x7ffff6d2cd02
                                                                                                                                      0x7ffff6d2cd0d
                                                                                                                                      0x7ffff6d2cd0f
                                                                                                                                      0x7ffff6d2cd14
                                                                                                                                      0x7ffff6d2cd1a
                                                                                                                                      0x7ffff6d2cd23
                                                                                                                                      0x7ffff6d2cd3e
                                                                                                                                      0x7ffff6d2cd43
                                                                                                                                      0x7ffff6d2cd53
                                                                                                                                      0x7ffff6d2cd5f
                                                                                                                                      0x7ffff6d2cd68
                                                                                                                                      0x7ffff6d2cd74
                                                                                                                                      0x7ffff6d2cd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: '$0$9
                                                                                                                                      • API String ID: 1967237116-269856862
                                                                                                                                      • Opcode ID: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                      • Instruction ID: 22f823f2f3c00ba6168eca873d2d4a769588d317008d3758d320db7579e1716e
                                                                                                                                      • Opcode Fuzzy Hash: 83c439eea7fc9ce93bcb821b911d608e7d80de2d13083439c5735137d4fc31ad
                                                                                                                                      • Instruction Fuzzy Hash: 5941C73260DAC187E7B58B19E48176EB7E8F784794F004135E69886A88EFBCD940CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Frame$CreateDestroyedExceptionFindInfoObjectUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 2005287440-1018135373
                                                                                                                                      • Opcode ID: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                      • Instruction ID: 1a99493085487520de182ad56b6be9a1518568be5ed722eb85c36d28449b2a83
                                                                                                                                      • Opcode Fuzzy Hash: 4c556ceed80f2aba1954f9041ed191ad0fbab56fa1f8ad9f2457e70616e7d401
                                                                                                                                      • Instruction Fuzzy Hash: 3F51E736508B8682EB609F1AF08036EB7E4F7C8B94F114235EA9D47BA5EF79D441CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Buffer too small", 0)$_vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3717698799
                                                                                                                                      • Opcode ID: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                                                                                      • Instruction ID: 04163d9c338f82d3ea9a97a350faf142067d64e728717a1fb684adbb1a5f6e5f
                                                                                                                                      • Opcode Fuzzy Hash: 902fc8e7192f88527d8aa4075598999d81e9371814558b5bb1293b80f5ddf804
                                                                                                                                      • Instruction Fuzzy Hash: 31411D3191CA8686EB709B24E5453BE62E8FB85378F500335E6BD427D5EFBCE4458B10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountCriticalFileInitializeSectionSpinType_calloc_dbg_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                      • API String ID: 2306298712-3864165772
                                                                                                                                      • Opcode ID: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                                                                                      • Instruction ID: 4176803d7956ab09229738cd75f52ebda53b9f0d1ad0046bd26979da564abda4
                                                                                                                                      • Opcode Fuzzy Hash: 98820b60ce2df4739f8eede7b66bb299315cc4206aaa59dfd9cab9f4cbb121a8
                                                                                                                                      • Instruction Fuzzy Hash: 8A312822A09AC685F7708B19E84076EB3A5FB85790F508335DAAD877E5EF3CE405CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _wcstombs_s_l$bufferSize <= INT_MAX$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                      • API String ID: 2123368286-2562677240
                                                                                                                                      • Opcode ID: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                                                                                      • Instruction ID: 407df606df096f64a2762225728fd0c97be306724dbda33260414022a2a05c63
                                                                                                                                      • Opcode Fuzzy Hash: f1a9f826516545701b922f50b6ebdc9d8be9d112825cbb7a30042366d5f9c4a9
                                                                                                                                      • Instruction Fuzzy Hash: 4C31E83190DB8A85E7709B15E4443AEB6E9FB86798F100335D6AD43BD8EFBCD4448B41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter$__doserrno
                                                                                                                                      • String ID: (str != NULL)$_fclose_nolock$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c
                                                                                                                                      • API String ID: 1181141450-2845860089
                                                                                                                                      • Opcode ID: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                                                                                      • Instruction ID: 3e1d4a586dca66a699a96e470982608b7dce4f6a2f5068c582fdcda79db9c69d
                                                                                                                                      • Opcode Fuzzy Hash: 60dcfdadd0e03516a84dc335c67980ba4999d51805a5974115e67aa140ed36a2
                                                                                                                                      • Instruction Fuzzy Hash: BB317A72A28A4286E7509B10E48576EB6E4FBC0754F001231F6AE57BE9EF7CD8458B40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_isatty$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isatty.c
                                                                                                                                      • API String ID: 2123368286-160817255
                                                                                                                                      • Opcode ID: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                                                                                      • Instruction ID: c36ba8f80dbdc176c6fa0b3d30db0edaae95834bbc2ce3937d695832bf4374d3
                                                                                                                                      • Opcode Fuzzy Hash: eccc8fed36cae0d9a6e14cbb0507e08d02c226084f69b474f0b5454228c7b857
                                                                                                                                      • Instruction Fuzzy Hash: 3521BC72A2C6468AE7148B10E58536DB3E9FB80368F405735E1BD476D4EFBCD400CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (stream != NULL)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fclose.c$fclose
                                                                                                                                      • API String ID: 2123368286-3409824857
                                                                                                                                      • Opcode ID: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                                                                                      • Instruction ID: 04fbbf09aef78338db55ea6a3f1c0e2de03f5de5e5cc5b60476003f150a69aad
                                                                                                                                      • Opcode Fuzzy Hash: d31558689191b30e1debc2aa339dabcf4ed505ad636b5f29a69950b4dd90694d
                                                                                                                                      • Instruction Fuzzy Hash: AF214C71A2C68686E7509F10E48676EB7E8FB80354F001231E6AE576D8EFBCD845CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$UpdateUpdate::~_
                                                                                                                                      • String ID: (unsigned)(c + 1) <= 256$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\isctype.c
                                                                                                                                      • API String ID: 1901436342-3621827421
                                                                                                                                      • Opcode ID: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                                                                                      • Instruction ID: 1a3cc7937ee1bde25184675bcb965312dbbdd21efe46e2a38cc53c97ce9cec42
                                                                                                                                      • Opcode Fuzzy Hash: 291659c115524f578e2ce7e37289a3f2ddc7b5bd59cb83b4eaeda8d1fa0b4c89
                                                                                                                                      • Instruction Fuzzy Hash: AE21FC72A18A8287E750DB54E4816AEB7E4FBC4B80F505231E7AD83AE5EF7CD454CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: ("Invalid error_mode", 0)$_set_error_mode$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\errmode.c
                                                                                                                                      • API String ID: 2123368286-2972513288
                                                                                                                                      • Opcode ID: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                                                                                      • Instruction ID: b3efbc6bcc92b512a5ad3d830c5603b5157b7157e76ddf3efed5dfb6d25a03d4
                                                                                                                                      • Opcode Fuzzy Hash: 8fb5a3cdd681d6a82b02ff81c277c719a79eaaec91177dc4ca99e8a0364f32ec
                                                                                                                                      • Instruction Fuzzy Hash: 5121493191C6468AE7A08B24E64577EB2E8FF84388F001635F16A826D4FFBCE444CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$string != NULL && sizeInBytes > 0
                                                                                                                                      • API String ID: 2123368286-367560414
                                                                                                                                      • Opcode ID: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                                                                                      • Instruction ID: 39fe01e62a62a7962b7335351ded38e3856ca90061bb29293e3d9801aeeb1607
                                                                                                                                      • Opcode Fuzzy Hash: 9835c0e10505228e0bf6b58a8474be5f834255bb2e0cd334fa5f5b7dd6645e21
                                                                                                                                      • Instruction Fuzzy Hash: 3D115E31D0C64A89F7708B10E5463BD62E8FB94348F504235E26D466E5EFFDE4848B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _wcstombs_l_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c$pwcs != NULL
                                                                                                                                      • API String ID: 2123368286-2992382544
                                                                                                                                      • Opcode ID: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                                                                                      • Instruction ID: cd190e62f975dc12a4a030474f2186070d27368baa22d0f85ceef02d8fd96b01
                                                                                                                                      • Opcode Fuzzy Hash: 9cdd31bc13f045a84d1723aba15172f6d66e597d1102c0836733c4c00faf9839
                                                                                                                                      • Instruction Fuzzy Hash: C5113A3190CA8A95F7B09B24E4453BEA2D9FB89358F904335C1BD426D9EFBDD185CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)$_wcstombs_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\wcstombs.c
                                                                                                                                      • API String ID: 2123368286-152112980
                                                                                                                                      • Opcode ID: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                                                                                      • Instruction ID: b6cc4f8dc234dc0d96fa5dac0dcda93ccd6ef036604805ca8e942823a9de4b29
                                                                                                                                      • Opcode Fuzzy Hash: bee2d7726ac50f9e7da98411c921f1d389d1484d621cac995bcaec902168c7d6
                                                                                                                                      • Instruction Fuzzy Hash: CB113C7190CA8B85F7709B50E4053BEB6E8FB95348F501235D6AC466D8EFBDE888CB11
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (stream != NULL)$_fileno$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\fileno.c
                                                                                                                                      • API String ID: 2123368286-3532421942
                                                                                                                                      • Opcode ID: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                                                                                      • Instruction ID: 192561e6ada04a10e402feea589783b8f640dc831a01efaba285038b193b1dfe
                                                                                                                                      • Opcode Fuzzy Hash: c9b4c7eaa6f702e756935e157fc704da053bc53339d856ee334f13e3a5237ddc
                                                                                                                                      • Instruction Fuzzy Hash: E011707192D64686E7508B10E5457AEB3E8FB81318F402335F6AD43BD4EFBDD4098B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock$CurrentThreadValue_calloc_dbg_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dllcrt0.c
                                                                                                                                      • API String ID: 433497747-929597301
                                                                                                                                      • Opcode ID: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                                                                                      • Instruction ID: d211934db977ccd9e9dcd8c4f4fda58ca175d6e01cffd5e42451fff67a017118
                                                                                                                                      • Opcode Fuzzy Hash: ca63128539c1a66789b61801abc51d1c22395d203c51a8dfbb4cf18a799a6b77
                                                                                                                                      • Instruction Fuzzy Hash: AB014C61A2C64386F3909B25E44573EA2E9FF84B60F515335E9BE436E5EFBCE4018700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (count == 0) || (string != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-3131718208
                                                                                                                                      • Opcode ID: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                                                                                      • Instruction ID: 9c8b3452fc531a050f15a6836ffa4097509abbf7c79e3d6737b6750888e163a4
                                                                                                                                      • Opcode Fuzzy Hash: 43b2844285fd77a1982b218cfc07c90d3f3fad476d4107e0837d5d8b2ccbe159
                                                                                                                                      • Instruction Fuzzy Hash: 70115B7190C6468AF7609B25E6153AEA2D8FB54318F504335E67C036E5EFBDE548CF00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: (format != NULL)$_vsnprintf_helper$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c
                                                                                                                                      • API String ID: 2123368286-1927795013
                                                                                                                                      • Opcode ID: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                                                                                      • Instruction ID: 7b1d5127751a4f6f455052034983c6f321503b54b0e450ec2c75c1cf0801812c
                                                                                                                                      • Opcode Fuzzy Hash: 98ed0b5fdb5fc60e70232fca9ee65f87cb4d2692f01eaf8ea89a3da70423e3bd
                                                                                                                                      • Instruction Fuzzy Hash: C0014831E0CA468AF7609B24E9023AD66D8BB84358F500331E66C426E5FFBCE545CB10
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _msize_dbg$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgheap.c$pUserData != NULL
                                                                                                                                      • API String ID: 2123368286-563024394
                                                                                                                                      • Opcode ID: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                                                                                      • Instruction ID: 2d9e03c69527ea8a1f1bbc76bc444161f29cffa00f6950cf457a2ca4cda8608f
                                                                                                                                      • Opcode Fuzzy Hash: 4f42008d2eeb6119988a971f0b8ebe92e3bb2dd5d0d6607e11ba140e367e8579
                                                                                                                                      • Instruction Fuzzy Hash: 67010871D0864B86F7609B10E9417AEA2E8BB45328F900336D27C566E4EFBEE645CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _invalid_parameter
                                                                                                                                      • String ID: _vsnprintf_s_l$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\vsprintf.c$format != NULL
                                                                                                                                      • API String ID: 2123368286-577066449
                                                                                                                                      • Opcode ID: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                                                                                      • Instruction ID: ee7ab1f37c261a743b25d844181de0f247e166eeabe9ae84f34c5de7ad2920a0
                                                                                                                                      • Opcode Fuzzy Hash: e471ef19857bf677b9863c0521a2362ee6eb8c4f9ff1322e4db10fa111c1afe4
                                                                                                                                      • Instruction Fuzzy Hash: 4C017131D0CA0A8AF7649B10E5823BD66E8FB44358F901335E6AD426E4FFBCE544CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 1646373207-1276376045
                                                                                                                                      • Opcode ID: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                                                                                      • Instruction ID: 8c6569886924e26588a00027ecd427f8be3a5df2acfc9c898b64ec927765778d
                                                                                                                                      • Opcode Fuzzy Hash: 5b280635b15effc0f011d898b8b9467002935a92ac88a45419cb005d03af6660
                                                                                                                                      • Instruction Fuzzy Hash: 22F01C36908A8282E320DF00F54936DB7A4FB88348F400234E69E426B4EF3CD558CA00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 41%
                                                                                                                                      			E00007FFF7FFFF6D30C80(signed int __ecx, void* __eflags, void* __rax, void* __r8, signed int _a8) {
                                                                                                                                      				signed long long _v16;
                                                                                                                                      				long _v24;
                                                                                                                                      				void* _t57;
                                                                                                                                      				signed long long _t59;
                                                                                                                                      
                                                                                                                                      				_t57 = __rax;
                                                                                                                                      				_a8 = __ecx;
                                                                                                                                      				E00007FFF7FFFF6D2F900(_a8);
                                                                                                                                      				if (_t57 == 0xffffffff) goto 0xf6d30d05;
                                                                                                                                      				if (_a8 != 1) goto 0xf6d30cb3;
                                                                                                                                      				if (( *( *0xf6d3e560 + 0xb8) & 0x00000001) != 0) goto 0xf6d30ccc;
                                                                                                                                      				if (_a8 != 2) goto 0xf6d30cef;
                                                                                                                                      				_t59 =  *0xf6d3e560;
                                                                                                                                      				if (( *(_t59 + 0x60) & 0x00000001) == 0) goto 0xf6d30cef;
                                                                                                                                      				E00007FFF7FFFF6D2F900(1);
                                                                                                                                      				_v16 = _t59;
                                                                                                                                      				E00007FFF7FFFF6D2F900(2);
                                                                                                                                      				if (_v16 == _t59) goto 0xf6d30d05;
                                                                                                                                      				E00007FFF7FFFF6D2F900(_a8);
                                                                                                                                      				if (CloseHandle(??) == 0) goto 0xf6d30d0f;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				goto 0xf6d30d19;
                                                                                                                                      				_v24 = GetLastError();
                                                                                                                                      				E00007FFF7FFFF6D2F7D0(_a8, _t59);
                                                                                                                                      				 *((char*)( *((intOrPtr*)(0xf6d3e560 + _t59 * 8)) + 8 + (_a8 & 0x0000001f) * 0x58)) = 0;
                                                                                                                                      				if (_v24 == 0) goto 0xf6d30d60;
                                                                                                                                      				E00007FFF7FFFF6D1AA70(_v24,  *((intOrPtr*)(0xf6d3e560 + _t59 * 8)));
                                                                                                                                      				goto 0xf6d30d62;
                                                                                                                                      				return 0;
                                                                                                                                      			}







                                                                                                                                      0x7ffff6d30c80
                                                                                                                                      0x7ffff6d30c80
                                                                                                                                      0x7ffff6d30c8c
                                                                                                                                      0x7ffff6d30c95
                                                                                                                                      0x7ffff6d30c9c
                                                                                                                                      0x7ffff6d30cb1
                                                                                                                                      0x7ffff6d30cb8
                                                                                                                                      0x7ffff6d30cba
                                                                                                                                      0x7ffff6d30cca
                                                                                                                                      0x7ffff6d30cd1
                                                                                                                                      0x7ffff6d30cd6
                                                                                                                                      0x7ffff6d30ce0
                                                                                                                                      0x7ffff6d30ced
                                                                                                                                      0x7ffff6d30cf3
                                                                                                                                      0x7ffff6d30d03
                                                                                                                                      0x7ffff6d30d05
                                                                                                                                      0x7ffff6d30d0d
                                                                                                                                      0x7ffff6d30d15
                                                                                                                                      0x7ffff6d30d1d
                                                                                                                                      0x7ffff6d30d44
                                                                                                                                      0x7ffff6d30d4e
                                                                                                                                      0x7ffff6d30d54
                                                                                                                                      0x7ffff6d30d5e
                                                                                                                                      0x7ffff6d30d66

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseErrorHandleLast__doserrno_dosmaperr_free_osfhnd
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1551955814-0
                                                                                                                                      • Opcode ID: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                      • Instruction ID: 6eab9b6900dfa054386f817568105fd30ae09f03a3387cf56e31ae0a0ae52a73
                                                                                                                                      • Opcode Fuzzy Hash: 539147ec8a9783b9fa5ff2985af3543efd94603151f732987cc3c022e13e7d90
                                                                                                                                      • Instruction Fuzzy Hash: B2215E32A0C64686E7249B14E45233EB6E9FB81754F144335E6BD57BE5EF6CE841CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FormatLocaleThread$DateTime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3587784874-0
                                                                                                                                      • Opcode ID: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                      • Instruction ID: eba9d02b9331f0d1c438b3632ee3ae554ddd5e14370fbd053c28ee550f1780e8
                                                                                                                                      • Opcode Fuzzy Hash: 6ab24f3c8d7cd050487db91c395009c2fe45c414da0b1ba1062a45228bb8b770
                                                                                                                                      • Instruction Fuzzy Hash: CC11CE32A08B8186E3208F66F54115EB7A0FB48BA4F548734EAAD47B98EE7CD145C700
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 35%
                                                                                                                                      			E00007FFF7FFFF6D24960(void* __ecx, long long __rcx, long long __rdx, long long __r8, long long __r9, void* _a8, long long _a16, long long _a24, long long _a32, signed int _a40, intOrPtr _a48, long long _a56, long long _a64) {
                                                                                                                                      				long long _v24;
                                                                                                                                      				long long _v32;
                                                                                                                                      				long long _v40;
                                                                                                                                      				long long _v48;
                                                                                                                                      				long long _v56;
                                                                                                                                      				char _v60;
                                                                                                                                      				char _v64;
                                                                                                                                      				signed int _v72;
                                                                                                                                      				char _v80;
                                                                                                                                      				char _v88;
                                                                                                                                      				long long _v96;
                                                                                                                                      				intOrPtr _v104;
                                                                                                                                      				long long _v112;
                                                                                                                                      				long long _v120;
                                                                                                                                      				long long _v128;
                                                                                                                                      				signed int _v136;
                                                                                                                                      				void* _t106;
                                                                                                                                      				void* _t117;
                                                                                                                                      				void* _t118;
                                                                                                                                      				void* _t119;
                                                                                                                                      				void* _t120;
                                                                                                                                      				void* _t121;
                                                                                                                                      				long long _t153;
                                                                                                                                      				signed int _t161;
                                                                                                                                      				signed int _t165;
                                                                                                                                      				long long _t166;
                                                                                                                                      				long long _t169;
                                                                                                                                      				long long _t170;
                                                                                                                                      				intOrPtr _t174;
                                                                                                                                      
                                                                                                                                      				_a32 = __r9;
                                                                                                                                      				_a24 = __r8;
                                                                                                                                      				_a16 = __rdx;
                                                                                                                                      				_a8 = __rcx;
                                                                                                                                      				_t153 = _a8;
                                                                                                                                      				if ( *_t153 != 0x80000003) goto 0xf6d24990;
                                                                                                                                      				goto 0xf6d24cc6;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				if ( *((long long*)(_t153 + 0xe0)) == 0) goto 0xf6d24a33;
                                                                                                                                      				0xf6d14000();
                                                                                                                                      				_v56 = _t153;
                                                                                                                                      				E00007FFF7FFFF6D13D00(_t106);
                                                                                                                                      				if ( *((intOrPtr*)(_v56 + 0xe0)) == _t153) goto 0xf6d24a33;
                                                                                                                                      				if ( *_a8 == 0xe0434f4d) goto 0xf6d24a33;
                                                                                                                                      				if ( *_a8 == 0xe0434352) goto 0xf6d24a33;
                                                                                                                                      				_v120 = _a64;
                                                                                                                                      				_v128 = _a56;
                                                                                                                                      				_v136 = _a40;
                                                                                                                                      				if (E00007FFF7FFFF6D1E9B0(_a8, _a16, _a24, _a32) == 0) goto 0xf6d24a33;
                                                                                                                                      				goto 0xf6d24cc6;
                                                                                                                                      				if ( *((intOrPtr*)(_a40 + 0xc)) == 0) goto 0xf6d24a43;
                                                                                                                                      				goto 0xf6d24a48;
                                                                                                                                      				E00007FFF7FFFF6D1CF80(_a40);
                                                                                                                                      				_v120 = _a32;
                                                                                                                                      				_v128 =  &_v60;
                                                                                                                                      				_t161 =  &_v64;
                                                                                                                                      				_v136 = _t161;
                                                                                                                                      				r9d = _a48;
                                                                                                                                      				r8d = _a56;
                                                                                                                                      				E00007FFF7FFFF6D1EA30(_a16, _a40);
                                                                                                                                      				_v72 = _t161;
                                                                                                                                      				_v64 = _v64 + 1;
                                                                                                                                      				_v72 = _v72 + 0x14;
                                                                                                                                      				if (_v64 - _v60 >= 0) goto 0xf6d24cc6;
                                                                                                                                      				if (_a48 -  *_v72 < 0) goto 0xf6d24c2b;
                                                                                                                                      				_t165 = _v72;
                                                                                                                                      				if (_a48 -  *((intOrPtr*)(_t165 + 4)) > 0) goto 0xf6d24c2b;
                                                                                                                                      				_t117 = E00007FFF7FFFF6D1E680( *((intOrPtr*)(_t165 + 4)), _t165);
                                                                                                                                      				_t166 = _t165 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				if ( *((intOrPtr*)(_t166 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xf6d24b53;
                                                                                                                                      				_t118 = E00007FFF7FFFF6D1E680(_t117, _t166);
                                                                                                                                      				_v48 = _t166;
                                                                                                                                      				_t119 = E00007FFF7FFFF6D1E680(_t118, _t166);
                                                                                                                                      				_t169 = _v48 +  *((intOrPtr*)(_t166 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                      				_v40 = _t169;
                                                                                                                                      				goto 0xf6d24b5f;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				if (_v40 == 0) goto 0xf6d24bff;
                                                                                                                                      				_t120 = E00007FFF7FFFF6D1E680(_t119, _t169);
                                                                                                                                      				_t170 = _t169 +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				if ( *((intOrPtr*)(_t170 + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14)) == 0) goto 0xf6d24be3;
                                                                                                                                      				_t121 = E00007FFF7FFFF6D1E680(_t120, _t170);
                                                                                                                                      				_v32 = _t170;
                                                                                                                                      				E00007FFF7FFFF6D1E680(_t121, _t170);
                                                                                                                                      				_v24 = _v32 +  *((intOrPtr*)(_t170 +  *((intOrPtr*)(_v72 + 0x10)) + 4 + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14));
                                                                                                                                      				goto 0xf6d24bef;
                                                                                                                                      				_v24 = 0;
                                                                                                                                      				_t174 = _v24;
                                                                                                                                      				if ( *((char*)(_t174 + 0x10)) != 0) goto 0xf6d24c2b;
                                                                                                                                      				E00007FFF7FFFF6D1E680( *((char*)(_t174 + 0x10)), _t174);
                                                                                                                                      				if (( *(_t174 +  *((intOrPtr*)(_v72 + 0x10)) + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14) & 0x00000040) == 0) goto 0xf6d24c30;
                                                                                                                                      				goto L1;
                                                                                                                                      				__eax = E00007FFF7FFFF6D1E680(__eax, __rax);
                                                                                                                                      				_v72 =  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				__rax = __rax +  *((intOrPtr*)(_v72 + 0x10));
                                                                                                                                      				_v72 =  *((intOrPtr*)(_v72 + 0xc)) - 1;
                                                                                                                                      				__rcx = ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                      				__rax = __rax + ( *((intOrPtr*)(_v72 + 0xc)) - 1) * 0x14;
                                                                                                                                      				__eflags = __rax;
                                                                                                                                      				_v80 = 0;
                                                                                                                                      				_v88 = 1;
                                                                                                                                      				__rcx = _a64;
                                                                                                                                      				_v96 = _a64;
                                                                                                                                      				_v104 = _a56;
                                                                                                                                      				__rcx = _v72;
                                                                                                                                      				_v112 = _v72;
                                                                                                                                      				_v120 = 0;
                                                                                                                                      				_v128 = __rax;
                                                                                                                                      				__rax = _a40;
                                                                                                                                      				_v136 = _a40;
                                                                                                                                      				__r9 = _a32;
                                                                                                                                      				__r8 = _a24;
                                                                                                                                      				__rdx = _a16;
                                                                                                                                      				__rcx = _a8;
                                                                                                                                      				__eax = E00007FFF7FFFF6D25180(__edi, __esi, __esp, __eflags, _a8, _a16, _a24, _a32);
                                                                                                                                      				goto L1;
                                                                                                                                      				return __eax;
                                                                                                                                      			}
































                                                                                                                                      0x7ffff6d24960
                                                                                                                                      0x7ffff6d24965
                                                                                                                                      0x7ffff6d2496a
                                                                                                                                      0x7ffff6d2496f
                                                                                                                                      0x7ffff6d2497b
                                                                                                                                      0x7ffff6d24989
                                                                                                                                      0x7ffff6d2498b
                                                                                                                                      0x7ffff6d24990
                                                                                                                                      0x7ffff6d2499d
                                                                                                                                      0x7ffff6d249a3
                                                                                                                                      0x7ffff6d249a8
                                                                                                                                      0x7ffff6d249ad
                                                                                                                                      0x7ffff6d249be
                                                                                                                                      0x7ffff6d249ce
                                                                                                                                      0x7ffff6d249de
                                                                                                                                      0x7ffff6d249e8
                                                                                                                                      0x7ffff6d249f4
                                                                                                                                      0x7ffff6d24a00
                                                                                                                                      0x7ffff6d24a2c
                                                                                                                                      0x7ffff6d24a2e
                                                                                                                                      0x7ffff6d24a3f
                                                                                                                                      0x7ffff6d24a41
                                                                                                                                      0x7ffff6d24a43
                                                                                                                                      0x7ffff6d24a50
                                                                                                                                      0x7ffff6d24a5a
                                                                                                                                      0x7ffff6d24a5f
                                                                                                                                      0x7ffff6d24a64
                                                                                                                                      0x7ffff6d24a69
                                                                                                                                      0x7ffff6d24a71
                                                                                                                                      0x7ffff6d24a89
                                                                                                                                      0x7ffff6d24a8e
                                                                                                                                      0x7ffff6d24a9b
                                                                                                                                      0x7ffff6d24aa8
                                                                                                                                      0x7ffff6d24ab5
                                                                                                                                      0x7ffff6d24ac9
                                                                                                                                      0x7ffff6d24acf
                                                                                                                                      0x7ffff6d24ade
                                                                                                                                      0x7ffff6d24ae4
                                                                                                                                      0x7ffff6d24af2
                                                                                                                                      0x7ffff6d24b0b
                                                                                                                                      0x7ffff6d24b0d
                                                                                                                                      0x7ffff6d24b12
                                                                                                                                      0x7ffff6d24b17
                                                                                                                                      0x7ffff6d24b46
                                                                                                                                      0x7ffff6d24b49
                                                                                                                                      0x7ffff6d24b51
                                                                                                                                      0x7ffff6d24b53
                                                                                                                                      0x7ffff6d24b68
                                                                                                                                      0x7ffff6d24b6e
                                                                                                                                      0x7ffff6d24b7c
                                                                                                                                      0x7ffff6d24b95
                                                                                                                                      0x7ffff6d24b97
                                                                                                                                      0x7ffff6d24b9c
                                                                                                                                      0x7ffff6d24ba4
                                                                                                                                      0x7ffff6d24bd9
                                                                                                                                      0x7ffff6d24be1
                                                                                                                                      0x7ffff6d24be3
                                                                                                                                      0x7ffff6d24bef
                                                                                                                                      0x7ffff6d24bfd
                                                                                                                                      0x7ffff6d24bff
                                                                                                                                      0x7ffff6d24c29
                                                                                                                                      0x7ffff6d24c2b
                                                                                                                                      0x7ffff6d24c30
                                                                                                                                      0x7ffff6d24c3a
                                                                                                                                      0x7ffff6d24c3e
                                                                                                                                      0x7ffff6d24c4b
                                                                                                                                      0x7ffff6d24c4e
                                                                                                                                      0x7ffff6d24c52
                                                                                                                                      0x7ffff6d24c52
                                                                                                                                      0x7ffff6d24c55
                                                                                                                                      0x7ffff6d24c5a
                                                                                                                                      0x7ffff6d24c5f
                                                                                                                                      0x7ffff6d24c67
                                                                                                                                      0x7ffff6d24c73
                                                                                                                                      0x7ffff6d24c77
                                                                                                                                      0x7ffff6d24c7c
                                                                                                                                      0x7ffff6d24c81
                                                                                                                                      0x7ffff6d24c8a
                                                                                                                                      0x7ffff6d24c8f
                                                                                                                                      0x7ffff6d24c97
                                                                                                                                      0x7ffff6d24c9c
                                                                                                                                      0x7ffff6d24ca4
                                                                                                                                      0x7ffff6d24cac
                                                                                                                                      0x7ffff6d24cb4
                                                                                                                                      0x7ffff6d24cbc
                                                                                                                                      0x7ffff6d24cc1
                                                                                                                                      0x7ffff6d24ccd

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 0-2084237596
                                                                                                                                      • Opcode ID: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                      • Instruction ID: 365629c798d6203aeca31703ffcdc27c6f1aae96aaaab68a0bebbcb9e3bb4d90
                                                                                                                                      • Opcode Fuzzy Hash: ff3899ab70367f580fbe79aa5854b52896b6d0a2cba9891fdbb3d09f9aae126f
                                                                                                                                      • Instruction Fuzzy Hash: BA910A3260DB8582EB64DB45E09076EB3A4FBC4B48F104536EA9E83B99DF7CE041CB40
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 19%
                                                                                                                                      			E00007FFF7FFFF6D2C6F8(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, char _a85, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a688, intOrPtr _a704, intOrPtr _a708, signed char _a816, signed int _a824, signed int _a832, intOrPtr _a840, signed short* _a848, signed char _a856, char _a860, char _a864, long long _a872, intOrPtr _a876, intOrPtr _a912, intOrPtr _a916, signed int _a1040, long long _a1048, signed short _a1056, long long _a1060, signed int _a1064, intOrPtr _a1088, char _a1112) {
                                                                                                                                      				signed int _t217;
                                                                                                                                      				signed char _t222;
                                                                                                                                      				intOrPtr _t257;
                                                                                                                                      				signed int _t332;
                                                                                                                                      				signed int _t333;
                                                                                                                                      				signed long long _t336;
                                                                                                                                      				intOrPtr* _t359;
                                                                                                                                      				signed long long _t384;
                                                                                                                                      
                                                                                                                                      				_t332 = __rax;
                                                                                                                                      				_a116 = 0x10;
                                                                                                                                      				asm("bts eax, 0xf");
                                                                                                                                      				_a708 = 7;
                                                                                                                                      				_a708 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c754;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a85 = _a708 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2c777;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0xf6d2c79e;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t332;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0xf6d2c7c5;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1112);
                                                                                                                                      				_a824 = _t332;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0xf6d2c810;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c7f6;
                                                                                                                                      				_t333 = E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0xf6d2c80e;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c834;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				goto 0xf6d2c84b;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1112);
                                                                                                                                      				_a824 = _t333;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2c882;
                                                                                                                                      				if (_a824 >= 0) goto 0xf6d2c882;
                                                                                                                                      				_a832 =  ~_a824;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0xf6d2c892;
                                                                                                                                      				_t336 = _a824;
                                                                                                                                      				_a832 = _t336;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0xf6d2c8c7;
                                                                                                                                      				_a832 = _a832 & _t336;
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2c8d8;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0xf6d2c8f5;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0xf6d2c8f5;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a832 != 0) goto 0xf6d2c908;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t217 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t217 > 0) goto 0xf6d2c936;
                                                                                                                                      				if (_a832 == 0) goto 0xf6d2c9d3;
                                                                                                                                      				_a1040 = _a72;
                                                                                                                                      				_a816 = _t217 / _a1040 + 0x30;
                                                                                                                                      				_a1048 = _a72;
                                                                                                                                      				if (_a816 - 0x39 <= 0) goto 0xf6d2c9b2;
                                                                                                                                      				_t222 = _a816 + _a708;
                                                                                                                                      				_a816 = _t222;
                                                                                                                                      				 *_a64 = _a816 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0xf6d2c915;
                                                                                                                                      				_a104 = _t222;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0xf6d2ca31;
                                                                                                                                      				if (_a104 == 0) goto 0xf6d2ca12;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0xf6d2ca31;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0xf6d2ca63;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0xf6d2ca7d;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ca95;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0xf6d2ca95;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a840 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0xf6d2cad5;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a92, _a64,  &_a84, _a1088,  &_a688);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0xf6d2cb27;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0xf6d2cb27;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x30, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a76 == 0) goto 0xf6d2cc1d;
                                                                                                                                      				if (_a104 <= 0) goto 0xf6d2cc1d;
                                                                                                                                      				_a872 = 0;
                                                                                                                                      				_a848 = _a64;
                                                                                                                                      				_a856 = _a104;
                                                                                                                                      				_a856 = _a856 - 1;
                                                                                                                                      				if (_a856 == 0) goto 0xf6d2cc1b;
                                                                                                                                      				_a1056 =  *_a848 & 0x0000ffff;
                                                                                                                                      				r9d = _a1056 & 0x0000ffff;
                                                                                                                                      				r8d = 6;
                                                                                                                                      				_a872 = E00007FFF7FFFF6D2B530( &_a860,  &_a864, _a1088);
                                                                                                                                      				_a848 =  &(_a848[1]);
                                                                                                                                      				if (_a872 != 0) goto 0xf6d2cbe5;
                                                                                                                                      				if (_a860 != 0) goto 0xf6d2cbf2;
                                                                                                                                      				_a688 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2cc1b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a860,  &(_a848[1]),  &_a864, _a1088,  &_a688);
                                                                                                                                      				goto 0xf6d2cb60;
                                                                                                                                      				goto 0xf6d2cc3b;
                                                                                                                                      				E00007FFF7FFFF6D2CF60(_a104,  &(_a848[1]), _a64, _a1088,  &_a688);
                                                                                                                                      				if (_a688 < 0) goto 0xf6d2cc6e;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0xf6d2cc6e;
                                                                                                                                      				E00007FFF7FFFF6D2CF10(0x20, _a840, _a1088,  &_a688);
                                                                                                                                      				if (_a96 == 0) goto 0xf6d2cc8e;
                                                                                                                                      				0xf6d15330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0xf6d2b99c;
                                                                                                                                      				if (_a704 == 0) goto 0xf6d2ccb4;
                                                                                                                                      				if (_a704 == 7) goto 0xf6d2ccb4;
                                                                                                                                      				_a1060 = 0;
                                                                                                                                      				goto 0xf6d2ccbf;
                                                                                                                                      				_a1060 = 1;
                                                                                                                                      				_t257 = _a1060;
                                                                                                                                      				_a876 = _t257;
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd05;
                                                                                                                                      				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t359;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t257 != 1) goto 0xf6d2cd05;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a876 != 0) goto 0xf6d2cd61;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t359 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFF7FFFF6D1BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a912 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				goto 0xf6d2cd80;
                                                                                                                                      				_a916 = _a688;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				return E00007FFF7FFFF6D13280(_a916, 2, 2, _a1064 ^ _t384, L"_output_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}











                                                                                                                                      0x7ffff6d2c6f8
                                                                                                                                      0x7ffff6d2c6f8
                                                                                                                                      0x7ffff6d2c704
                                                                                                                                      0x7ffff6d2c70c
                                                                                                                                      0x7ffff6d2c719
                                                                                                                                      0x7ffff6d2c724
                                                                                                                                      0x7ffff6d2c737
                                                                                                                                      0x7ffff6d2c739
                                                                                                                                      0x7ffff6d2c748
                                                                                                                                      0x7ffff6d2c74c
                                                                                                                                      0x7ffff6d2c756
                                                                                                                                      0x7ffff6d2c769
                                                                                                                                      0x7ffff6d2c76f
                                                                                                                                      0x7ffff6d2c782
                                                                                                                                      0x7ffff6d2c78c
                                                                                                                                      0x7ffff6d2c791
                                                                                                                                      0x7ffff6d2c799
                                                                                                                                      0x7ffff6d2c7a9
                                                                                                                                      0x7ffff6d2c7b3
                                                                                                                                      0x7ffff6d2c7b8
                                                                                                                                      0x7ffff6d2c7c0
                                                                                                                                      0x7ffff6d2c7ce
                                                                                                                                      0x7ffff6d2c7d9
                                                                                                                                      0x7ffff6d2c7e8
                                                                                                                                      0x7ffff6d2c7ec
                                                                                                                                      0x7ffff6d2c7f4
                                                                                                                                      0x7ffff6d2c7fe
                                                                                                                                      0x7ffff6d2c806
                                                                                                                                      0x7ffff6d2c80e
                                                                                                                                      0x7ffff6d2c819
                                                                                                                                      0x7ffff6d2c823
                                                                                                                                      0x7ffff6d2c82a
                                                                                                                                      0x7ffff6d2c832
                                                                                                                                      0x7ffff6d2c83c
                                                                                                                                      0x7ffff6d2c843
                                                                                                                                      0x7ffff6d2c854
                                                                                                                                      0x7ffff6d2c85f
                                                                                                                                      0x7ffff6d2c86c
                                                                                                                                      0x7ffff6d2c878
                                                                                                                                      0x7ffff6d2c880
                                                                                                                                      0x7ffff6d2c882
                                                                                                                                      0x7ffff6d2c88a
                                                                                                                                      0x7ffff6d2c89d
                                                                                                                                      0x7ffff6d2c8aa
                                                                                                                                      0x7ffff6d2c8bf
                                                                                                                                      0x7ffff6d2c8cc
                                                                                                                                      0x7ffff6d2c8ce
                                                                                                                                      0x7ffff6d2c8d6
                                                                                                                                      0x7ffff6d2c8df
                                                                                                                                      0x7ffff6d2c8eb
                                                                                                                                      0x7ffff6d2c8ed
                                                                                                                                      0x7ffff6d2c8fe
                                                                                                                                      0x7ffff6d2c900
                                                                                                                                      0x7ffff6d2c910
                                                                                                                                      0x7ffff6d2c915
                                                                                                                                      0x7ffff6d2c91f
                                                                                                                                      0x7ffff6d2c925
                                                                                                                                      0x7ffff6d2c930
                                                                                                                                      0x7ffff6d2c93b
                                                                                                                                      0x7ffff6d2c95e
                                                                                                                                      0x7ffff6d2c96a
                                                                                                                                      0x7ffff6d2c997
                                                                                                                                      0x7ffff6d2c9a9
                                                                                                                                      0x7ffff6d2c9ab
                                                                                                                                      0x7ffff6d2c9bf
                                                                                                                                      0x7ffff6d2c9c9
                                                                                                                                      0x7ffff6d2c9ce
                                                                                                                                      0x7ffff6d2c9e0
                                                                                                                                      0x7ffff6d2c9ec
                                                                                                                                      0x7ffff6d2c9fc
                                                                                                                                      0x7ffff6d2ca03
                                                                                                                                      0x7ffff6d2ca10
                                                                                                                                      0x7ffff6d2ca1a
                                                                                                                                      0x7ffff6d2ca24
                                                                                                                                      0x7ffff6d2ca2d
                                                                                                                                      0x7ffff6d2ca36
                                                                                                                                      0x7ffff6d2ca45
                                                                                                                                      0x7ffff6d2ca52
                                                                                                                                      0x7ffff6d2ca54
                                                                                                                                      0x7ffff6d2ca59
                                                                                                                                      0x7ffff6d2ca61
                                                                                                                                      0x7ffff6d2ca6c
                                                                                                                                      0x7ffff6d2ca6e
                                                                                                                                      0x7ffff6d2ca73
                                                                                                                                      0x7ffff6d2ca7b
                                                                                                                                      0x7ffff6d2ca86
                                                                                                                                      0x7ffff6d2ca88
                                                                                                                                      0x7ffff6d2ca8d
                                                                                                                                      0x7ffff6d2caa5
                                                                                                                                      0x7ffff6d2cab5
                                                                                                                                      0x7ffff6d2cad0
                                                                                                                                      0x7ffff6d2caee
                                                                                                                                      0x7ffff6d2cafc
                                                                                                                                      0x7ffff6d2cb07
                                                                                                                                      0x7ffff6d2cb22
                                                                                                                                      0x7ffff6d2cb2c
                                                                                                                                      0x7ffff6d2cb37
                                                                                                                                      0x7ffff6d2cb3d
                                                                                                                                      0x7ffff6d2cb4d
                                                                                                                                      0x7ffff6d2cb59
                                                                                                                                      0x7ffff6d2cb70
                                                                                                                                      0x7ffff6d2cb79
                                                                                                                                      0x7ffff6d2cb8a
                                                                                                                                      0x7ffff6d2cb92
                                                                                                                                      0x7ffff6d2cb9b
                                                                                                                                      0x7ffff6d2cbb6
                                                                                                                                      0x7ffff6d2cbc9
                                                                                                                                      0x7ffff6d2cbd9
                                                                                                                                      0x7ffff6d2cbe3
                                                                                                                                      0x7ffff6d2cbe5
                                                                                                                                      0x7ffff6d2cbf0
                                                                                                                                      0x7ffff6d2cc11
                                                                                                                                      0x7ffff6d2cc16
                                                                                                                                      0x7ffff6d2cc1b
                                                                                                                                      0x7ffff6d2cc36
                                                                                                                                      0x7ffff6d2cc43
                                                                                                                                      0x7ffff6d2cc4e
                                                                                                                                      0x7ffff6d2cc69
                                                                                                                                      0x7ffff6d2cc74
                                                                                                                                      0x7ffff6d2cc80
                                                                                                                                      0x7ffff6d2cc85
                                                                                                                                      0x7ffff6d2cc8e
                                                                                                                                      0x7ffff6d2cc9b
                                                                                                                                      0x7ffff6d2cca5
                                                                                                                                      0x7ffff6d2cca7
                                                                                                                                      0x7ffff6d2ccb2
                                                                                                                                      0x7ffff6d2ccb4
                                                                                                                                      0x7ffff6d2ccbf
                                                                                                                                      0x7ffff6d2ccc6
                                                                                                                                      0x7ffff6d2ccd5
                                                                                                                                      0x7ffff6d2ccd7
                                                                                                                                      0x7ffff6d2ccde
                                                                                                                                      0x7ffff6d2cce3
                                                                                                                                      0x7ffff6d2cce6
                                                                                                                                      0x7ffff6d2ccf8
                                                                                                                                      0x7ffff6d2cd00
                                                                                                                                      0x7ffff6d2cd02
                                                                                                                                      0x7ffff6d2cd0d
                                                                                                                                      0x7ffff6d2cd0f
                                                                                                                                      0x7ffff6d2cd14
                                                                                                                                      0x7ffff6d2cd1a
                                                                                                                                      0x7ffff6d2cd23
                                                                                                                                      0x7ffff6d2cd3e
                                                                                                                                      0x7ffff6d2cd43
                                                                                                                                      0x7ffff6d2cd53
                                                                                                                                      0x7ffff6d2cd5f
                                                                                                                                      0x7ffff6d2cd68
                                                                                                                                      0x7ffff6d2cd74
                                                                                                                                      0x7ffff6d2cd97

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: 0$9
                                                                                                                                      • API String ID: 1967237116-1975997740
                                                                                                                                      • Opcode ID: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                      • Instruction ID: d36a942c97e763221e2bd53c51c4124eee87e76be7c560c805d91476425403d9
                                                                                                                                      • Opcode Fuzzy Hash: aed7fbe3ab945623e5c36a128674cf35c8ffbba07ad38133e4628ccf625e54aa
                                                                                                                                      • Instruction Fuzzy Hash: 8141B53260DAC187E7A58B19E48176EB7E8F784794F104235E69886A88EFBCD9408F00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 23%
                                                                                                                                      			E00007FFF7FFFF6D2E70C(signed int __rax, void* __rdx, long long _a32, void* _a64, void* _a72, intOrPtr _a76, signed int _a80, char _a84, short _a86, intOrPtr _a88, long long _a92, long long _a96, signed char _a104, intOrPtr _a108, signed int _a116, char _a120, char _a687, char _a1200, signed short _a1212, intOrPtr _a1216, intOrPtr _a1220, signed char _a1296, signed int _a1304, signed int _a1312, intOrPtr _a1320, long long _a1328, signed char _a1336, intOrPtr _a1340, intOrPtr _a1344, intOrPtr _a1376, intOrPtr _a1380, signed int _a1480, long long _a1488, long long _a1496, long long _a1504, signed int _a1512, intOrPtr _a1536, char _a1560) {
                                                                                                                                      				signed int _t213;
                                                                                                                                      				signed char _t218;
                                                                                                                                      				void* _t249;
                                                                                                                                      				intOrPtr _t257;
                                                                                                                                      				signed int _t331;
                                                                                                                                      				signed int _t332;
                                                                                                                                      				signed long long _t335;
                                                                                                                                      				intOrPtr* _t354;
                                                                                                                                      				intOrPtr* _t359;
                                                                                                                                      				signed long long _t389;
                                                                                                                                      
                                                                                                                                      				_t331 = __rax;
                                                                                                                                      				_a1220 = 0x27;
                                                                                                                                      				_a72 = 0x10;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2e74d;
                                                                                                                                      				_a84 = 0x30;
                                                                                                                                      				_a86 = _a1220 + 0x51;
                                                                                                                                      				_a92 = 2;
                                                                                                                                      				_a72 = 8;
                                                                                                                                      				if ((_a80 & 0x00000080) == 0) goto 0xf6d2e770;
                                                                                                                                      				asm("bts eax, 0x9");
                                                                                                                                      				if ((_a80 & 0x00008000) == 0) goto 0xf6d2e797;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1560);
                                                                                                                                      				_a1304 = _t331;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00001000) == 0) goto 0xf6d2e7be;
                                                                                                                                      				E00007FFF7FFFF6D21EA0( &_a1560);
                                                                                                                                      				_a1304 = _t331;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00000020) == 0) goto 0xf6d2e809;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e7ef;
                                                                                                                                      				_t332 = E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0xf6d2e807;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e82d;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				goto 0xf6d2e844;
                                                                                                                                      				E00007FFF7FFFF6D21E40( &_a1560);
                                                                                                                                      				_a1304 = _t332;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2e87b;
                                                                                                                                      				if (_a1304 >= 0) goto 0xf6d2e87b;
                                                                                                                                      				_a1312 =  ~_a1304;
                                                                                                                                      				asm("bts eax, 0x8");
                                                                                                                                      				goto 0xf6d2e88b;
                                                                                                                                      				_t335 = _a1304;
                                                                                                                                      				_a1312 = _t335;
                                                                                                                                      				if ((_a80 & 0x00008000) != 0) goto 0xf6d2e8c0;
                                                                                                                                      				if ((_a80 & 0x00001000) != 0) goto 0xf6d2e8c0;
                                                                                                                                      				_a1312 = _a1312 & _t335;
                                                                                                                                      				if (_a116 >= 0) goto 0xf6d2e8d1;
                                                                                                                                      				_a116 = 1;
                                                                                                                                      				goto 0xf6d2e8ee;
                                                                                                                                      				_a80 = _a80 & 0xfffffff7;
                                                                                                                                      				if (_a116 - 0x200 <= 0) goto 0xf6d2e8ee;
                                                                                                                                      				_a116 = 0x200;
                                                                                                                                      				if (_a1312 != 0) goto 0xf6d2e901;
                                                                                                                                      				_a92 = 0;
                                                                                                                                      				_a64 =  &_a687;
                                                                                                                                      				_t213 = _a116;
                                                                                                                                      				_a116 = _a116 - 1;
                                                                                                                                      				if (_t213 > 0) goto 0xf6d2e92f;
                                                                                                                                      				if (_a1312 == 0) goto 0xf6d2e9cc;
                                                                                                                                      				_a1480 = _a72;
                                                                                                                                      				_a1296 = _t213 / _a1480 + 0x30;
                                                                                                                                      				_a1488 = _a72;
                                                                                                                                      				if (_a1296 - 0x39 <= 0) goto 0xf6d2e9ab;
                                                                                                                                      				_t218 = _a1296 + _a1220;
                                                                                                                                      				_a1296 = _t218;
                                                                                                                                      				 *_a64 = _a1296 & 0x000000ff;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				goto 0xf6d2e90e;
                                                                                                                                      				_a104 = _t218;
                                                                                                                                      				_a64 = _a64 + 1;
                                                                                                                                      				if ((_a80 & 0x00000200) == 0) goto 0xf6d2ea2a;
                                                                                                                                      				if (_a104 == 0) goto 0xf6d2ea0b;
                                                                                                                                      				if ( *_a64 == 0x30) goto 0xf6d2ea2a;
                                                                                                                                      				_a64 = _a64 - 1;
                                                                                                                                      				 *_a64 = 0x30;
                                                                                                                                      				_a104 = _a104 + 1;
                                                                                                                                      				if (_a108 != 0) goto 0xf6d2ec7c;
                                                                                                                                      				if ((_a80 & 0x00000040) == 0) goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000100) == 0) goto 0xf6d2ea61;
                                                                                                                                      				_a84 = 0x2d;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000001) == 0) goto 0xf6d2ea80;
                                                                                                                                      				_a84 = 0x2b;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				goto 0xf6d2ea9d;
                                                                                                                                      				if ((_a80 & 0x00000002) == 0) goto 0xf6d2ea9d;
                                                                                                                                      				_a84 = 0x20;
                                                                                                                                      				_a92 = 1;
                                                                                                                                      				_a1320 = _a88 - _a104 - _a92;
                                                                                                                                      				if ((_a80 & 0x0000000c) != 0) goto 0xf6d2eadf;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				E00007FFF7FFFF6D2EF10(_a92, _a64,  &_a84, _a1536,  &_a1200);
                                                                                                                                      				if ((_a80 & 0x00000008) == 0) goto 0xf6d2eb33;
                                                                                                                                      				if ((_a80 & 0x00000004) != 0) goto 0xf6d2eb33;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x30, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a76 != 0) goto 0xf6d2ec29;
                                                                                                                                      				if (_a104 <= 0) goto 0xf6d2ec29;
                                                                                                                                      				_t354 = _a64;
                                                                                                                                      				_a1328 = _t354;
                                                                                                                                      				_a1336 = _a104;
                                                                                                                                      				_a1336 = _a1336 - 1;
                                                                                                                                      				if (_a1336 <= 0) goto 0xf6d2ec27;
                                                                                                                                      				_t249 = E00007FFF7FFFF6D16840(_a1336,  &_a120);
                                                                                                                                      				_a1496 = _t354;
                                                                                                                                      				E00007FFF7FFFF6D16840(_t249,  &_a120);
                                                                                                                                      				_a1340 = E00007FFF7FFFF6D2F000( &_a1212, _a1328,  *((intOrPtr*)( *_t354 + 0x10c)), _a1496);
                                                                                                                                      				if (_a1340 > 0) goto 0xf6d2ebe7;
                                                                                                                                      				_a1200 = 0xffffffff;
                                                                                                                                      				goto 0xf6d2ec27;
                                                                                                                                      				E00007FFF7FFFF6D2EE40(_a1212 & 0x0000ffff, _a1536,  &_a1200);
                                                                                                                                      				_a1328 = _a1328 + _a1340;
                                                                                                                                      				goto 0xf6d2eb61;
                                                                                                                                      				goto 0xf6d2ec47;
                                                                                                                                      				E00007FFF7FFFF6D2EF10(_a104, _a1328 + _a1340, _a64, _a1536,  &_a1200);
                                                                                                                                      				if (_a1200 < 0) goto 0xf6d2ec7c;
                                                                                                                                      				if ((_a80 & 0x00000004) == 0) goto 0xf6d2ec7c;
                                                                                                                                      				E00007FFF7FFFF6D2EEC0(0x20, _a1320, _a1536,  &_a1200);
                                                                                                                                      				if (_a96 == 0) goto 0xf6d2ec9c;
                                                                                                                                      				0xf6d15330();
                                                                                                                                      				_a96 = 0;
                                                                                                                                      				goto 0xf6d2da75;
                                                                                                                                      				if (_a1216 == 0) goto 0xf6d2ecc2;
                                                                                                                                      				if (_a1216 == 7) goto 0xf6d2ecc2;
                                                                                                                                      				_a1504 = 0;
                                                                                                                                      				goto 0xf6d2eccd;
                                                                                                                                      				_a1504 = 1;
                                                                                                                                      				_t257 = _a1504;
                                                                                                                                      				_a1344 = _t257;
                                                                                                                                      				if (_a1344 != 0) goto 0xf6d2ed13;
                                                                                                                                      				_t359 = L"((state == ST_NORMAL) || (state == ST_TYPE))";
                                                                                                                                      				_a32 = _t359;
                                                                                                                                      				r9d = 0;
                                                                                                                                      				r8d = 0x8f5;
                                                                                                                                      				0xf6d1b3b0();
                                                                                                                                      				if (_t257 != 1) goto 0xf6d2ed13;
                                                                                                                                      				asm("int3");
                                                                                                                                      				if (_a1344 != 0) goto 0xf6d2ed6f;
                                                                                                                                      				0xf6d1ab30();
                                                                                                                                      				 *_t359 = 0x16;
                                                                                                                                      				_a32 = 0;
                                                                                                                                      				r9d = 0x8f5;
                                                                                                                                      				E00007FFF7FFFF6D1BD70(L"((state == ST_NORMAL) || (state == ST_TYPE))", L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      				_a1376 = 0xffffffff;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				goto 0xf6d2ed8e;
                                                                                                                                      				_a1380 = _a1200;
                                                                                                                                      				E00007FFF7FFFF6D16800( &_a120);
                                                                                                                                      				return E00007FFF7FFFF6D13280(_a1380, 2, 2, _a1512 ^ _t389, L"_woutput_s_l", L"f:\\dd\\vctools\\crt_bld\\self_64_amd64\\crt\\src\\output.c");
                                                                                                                                      			}













                                                                                                                                      0x7ffff6d2e70c
                                                                                                                                      0x7ffff6d2e70c
                                                                                                                                      0x7ffff6d2e717
                                                                                                                                      0x7ffff6d2e72a
                                                                                                                                      0x7ffff6d2e731
                                                                                                                                      0x7ffff6d2e740
                                                                                                                                      0x7ffff6d2e745
                                                                                                                                      0x7ffff6d2e74f
                                                                                                                                      0x7ffff6d2e762
                                                                                                                                      0x7ffff6d2e768
                                                                                                                                      0x7ffff6d2e77b
                                                                                                                                      0x7ffff6d2e785
                                                                                                                                      0x7ffff6d2e78a
                                                                                                                                      0x7ffff6d2e792
                                                                                                                                      0x7ffff6d2e7a2
                                                                                                                                      0x7ffff6d2e7ac
                                                                                                                                      0x7ffff6d2e7b1
                                                                                                                                      0x7ffff6d2e7b9
                                                                                                                                      0x7ffff6d2e7c7
                                                                                                                                      0x7ffff6d2e7d2
                                                                                                                                      0x7ffff6d2e7e1
                                                                                                                                      0x7ffff6d2e7e5
                                                                                                                                      0x7ffff6d2e7ed
                                                                                                                                      0x7ffff6d2e7f7
                                                                                                                                      0x7ffff6d2e7ff
                                                                                                                                      0x7ffff6d2e807
                                                                                                                                      0x7ffff6d2e812
                                                                                                                                      0x7ffff6d2e81c
                                                                                                                                      0x7ffff6d2e823
                                                                                                                                      0x7ffff6d2e82b
                                                                                                                                      0x7ffff6d2e835
                                                                                                                                      0x7ffff6d2e83c
                                                                                                                                      0x7ffff6d2e84d
                                                                                                                                      0x7ffff6d2e858
                                                                                                                                      0x7ffff6d2e865
                                                                                                                                      0x7ffff6d2e871
                                                                                                                                      0x7ffff6d2e879
                                                                                                                                      0x7ffff6d2e87b
                                                                                                                                      0x7ffff6d2e883
                                                                                                                                      0x7ffff6d2e896
                                                                                                                                      0x7ffff6d2e8a3
                                                                                                                                      0x7ffff6d2e8b8
                                                                                                                                      0x7ffff6d2e8c5
                                                                                                                                      0x7ffff6d2e8c7
                                                                                                                                      0x7ffff6d2e8cf
                                                                                                                                      0x7ffff6d2e8d8
                                                                                                                                      0x7ffff6d2e8e4
                                                                                                                                      0x7ffff6d2e8e6
                                                                                                                                      0x7ffff6d2e8f7
                                                                                                                                      0x7ffff6d2e8f9
                                                                                                                                      0x7ffff6d2e909
                                                                                                                                      0x7ffff6d2e90e
                                                                                                                                      0x7ffff6d2e918
                                                                                                                                      0x7ffff6d2e91e
                                                                                                                                      0x7ffff6d2e929
                                                                                                                                      0x7ffff6d2e934
                                                                                                                                      0x7ffff6d2e957
                                                                                                                                      0x7ffff6d2e963
                                                                                                                                      0x7ffff6d2e990
                                                                                                                                      0x7ffff6d2e9a2
                                                                                                                                      0x7ffff6d2e9a4
                                                                                                                                      0x7ffff6d2e9b8
                                                                                                                                      0x7ffff6d2e9c2
                                                                                                                                      0x7ffff6d2e9c7
                                                                                                                                      0x7ffff6d2e9d9
                                                                                                                                      0x7ffff6d2e9e5
                                                                                                                                      0x7ffff6d2e9f5
                                                                                                                                      0x7ffff6d2e9fc
                                                                                                                                      0x7ffff6d2ea09
                                                                                                                                      0x7ffff6d2ea13
                                                                                                                                      0x7ffff6d2ea1d
                                                                                                                                      0x7ffff6d2ea26
                                                                                                                                      0x7ffff6d2ea2f
                                                                                                                                      0x7ffff6d2ea3e
                                                                                                                                      0x7ffff6d2ea4b
                                                                                                                                      0x7ffff6d2ea52
                                                                                                                                      0x7ffff6d2ea57
                                                                                                                                      0x7ffff6d2ea5f
                                                                                                                                      0x7ffff6d2ea6a
                                                                                                                                      0x7ffff6d2ea71
                                                                                                                                      0x7ffff6d2ea76
                                                                                                                                      0x7ffff6d2ea7e
                                                                                                                                      0x7ffff6d2ea89
                                                                                                                                      0x7ffff6d2ea90
                                                                                                                                      0x7ffff6d2ea95
                                                                                                                                      0x7ffff6d2eaad
                                                                                                                                      0x7ffff6d2eabd
                                                                                                                                      0x7ffff6d2eada
                                                                                                                                      0x7ffff6d2eaf8
                                                                                                                                      0x7ffff6d2eb06
                                                                                                                                      0x7ffff6d2eb11
                                                                                                                                      0x7ffff6d2eb2e
                                                                                                                                      0x7ffff6d2eb38
                                                                                                                                      0x7ffff6d2eb43
                                                                                                                                      0x7ffff6d2eb49
                                                                                                                                      0x7ffff6d2eb4e
                                                                                                                                      0x7ffff6d2eb5a
                                                                                                                                      0x7ffff6d2eb71
                                                                                                                                      0x7ffff6d2eb7a
                                                                                                                                      0x7ffff6d2eb85
                                                                                                                                      0x7ffff6d2eb8a
                                                                                                                                      0x7ffff6d2eb97
                                                                                                                                      0x7ffff6d2ebc9
                                                                                                                                      0x7ffff6d2ebd8
                                                                                                                                      0x7ffff6d2ebda
                                                                                                                                      0x7ffff6d2ebe5
                                                                                                                                      0x7ffff6d2ebff
                                                                                                                                      0x7ffff6d2ec1a
                                                                                                                                      0x7ffff6d2ec22
                                                                                                                                      0x7ffff6d2ec27
                                                                                                                                      0x7ffff6d2ec42
                                                                                                                                      0x7ffff6d2ec4f
                                                                                                                                      0x7ffff6d2ec5a
                                                                                                                                      0x7ffff6d2ec77
                                                                                                                                      0x7ffff6d2ec82
                                                                                                                                      0x7ffff6d2ec8e
                                                                                                                                      0x7ffff6d2ec93
                                                                                                                                      0x7ffff6d2ec9c
                                                                                                                                      0x7ffff6d2eca9
                                                                                                                                      0x7ffff6d2ecb3
                                                                                                                                      0x7ffff6d2ecb5
                                                                                                                                      0x7ffff6d2ecc0
                                                                                                                                      0x7ffff6d2ecc2
                                                                                                                                      0x7ffff6d2eccd
                                                                                                                                      0x7ffff6d2ecd4
                                                                                                                                      0x7ffff6d2ece3
                                                                                                                                      0x7ffff6d2ece5
                                                                                                                                      0x7ffff6d2ecec
                                                                                                                                      0x7ffff6d2ecf1
                                                                                                                                      0x7ffff6d2ecf4
                                                                                                                                      0x7ffff6d2ed06
                                                                                                                                      0x7ffff6d2ed0e
                                                                                                                                      0x7ffff6d2ed10
                                                                                                                                      0x7ffff6d2ed1b
                                                                                                                                      0x7ffff6d2ed1d
                                                                                                                                      0x7ffff6d2ed22
                                                                                                                                      0x7ffff6d2ed28
                                                                                                                                      0x7ffff6d2ed31
                                                                                                                                      0x7ffff6d2ed4c
                                                                                                                                      0x7ffff6d2ed51
                                                                                                                                      0x7ffff6d2ed61
                                                                                                                                      0x7ffff6d2ed6d
                                                                                                                                      0x7ffff6d2ed76
                                                                                                                                      0x7ffff6d2ed82
                                                                                                                                      0x7ffff6d2eda5

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: get_int64_arg
                                                                                                                                      • String ID: '$9
                                                                                                                                      • API String ID: 1967237116-1823400153
                                                                                                                                      • Opcode ID: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                      • Instruction ID: e5eea3d545b1c879bd6fea7916913140c17b472d903a0e084e62788f7d814bcb
                                                                                                                                      • Opcode Fuzzy Hash: 96444a5ecc25f07181ec4491dd73a0df774b8fd8e649fad80ce219d3ce06daa6
                                                                                                                                      • Instruction Fuzzy Hash: AF41D53660DAC58AE7608B19E8403ABB3E4FBC5755F000639E698C7AD9EFBCD4508F04
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _unlock
                                                                                                                                      • String ID: _BLOCK_TYPE_IS_VALID(pHead->nBlockUse)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\dbgdel.cpp
                                                                                                                                      • API String ID: 2480363372-1749241151
                                                                                                                                      • Opcode ID: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                                                                                      • Instruction ID: 7c33ab35b90b2eb21ef4bb7c241b67a450b17f167db9bf124fed662cf461bd42
                                                                                                                                      • Opcode Fuzzy Hash: 69826465c09442dd62c721ef0480ef2ecfb8ed15fa83514cc39f9f882c8ed808
                                                                                                                                      • Instruction Fuzzy Hash: E3118F36A3868286EBA49B14D44162DA3E9FB80758F001235E65E43BD4DFBCE401CB00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DestroyedExceptionFindFrameObjectUnlink
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1826589669-1018135373
                                                                                                                                      • Opcode ID: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                      • Instruction ID: 0eb5cf36ded8b6f515e57f2c78fb350c195fe5a07698d6b7bc98a9866132bf87
                                                                                                                                      • Opcode Fuzzy Hash: 34ffa76e03f6f125ffde0022bc26c820041218dfec633c9b0636301340e9056d
                                                                                                                                      • Instruction Fuzzy Hash: FD112B36944682CAEB20DF76C8821BD37E8FB96B84F501231E65D477E2EF24D981C300
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.246321774.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.246317421.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246346892.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246354341.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.246358961.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffff6d10000_regsvr32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free_nolock
                                                                                                                                      • String ID: ("Corrupted pointer passed to _freea", 0)$f:\dd\vctools\crt_bld\self_64_amd64\crt\src\malloc.h
                                                                                                                                      • API String ID: 2882679554-3458198949
                                                                                                                                      • Opcode ID: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                                                                                      • Instruction ID: f8f97c9f4cacdf8b8421312a5698a07586127b6d5fe381d2de1b636368d34129
                                                                                                                                      • Opcode Fuzzy Hash: 9de8216f17933041b20e0427cd6b955395f4fe92a776214bf069d9d6f9ded054
                                                                                                                                      • Instruction Fuzzy Hash: 87011A22A1C78386FB609B64E54562EA3D8F788350F404635EA9D83BE4EFACD4048B00
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:5.8%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                      Signature Coverage:0%
                                                                                                                                      Total number of Nodes:1885
                                                                                                                                      Total number of Limit Nodes:52
                                                                                                                                      execution_graph 13939 7ffff6d26203 13940 7ffff6d2616e _CrtMemDumpAllObjectsSince wcsxfrm 13939->13940 13941 7ffff6d26238 MultiByteToWideChar 13940->13941 13942 7ffff6d261c8 _LocaleUpdate::~_LocaleUpdate 13940->13942 13941->13942 13943 7ffff6d30204 13947 7ffff6d3023d 13943->13947 13944 7ffff6d303d7 13945 7ffff6d30326 13945->13944 13948 7ffff6d29290 23 API calls 13945->13948 13946 7ffff6d2ab10 17 API calls 13946->13945 13947->13944 13947->13945 13947->13946 13948->13944 12693 7ffff6d13909 12695 7ffff6d13913 __SehTransFilter 12693->12695 12694 7ffff6d139db __SehTransFilter 12695->12694 12696 7ffff6d13a71 RtlUnwindEx 12695->12696 12696->12694 13949 7ffff6d13409 13950 7ffff6d13e00 3 API calls 13949->13950 13951 7ffff6d1340e 13950->13951 13954 7ffff6d188d0 HeapDestroy 13951->13954 13953 7ffff6d13413 13954->13953 12697 7ffff6d2c30d 12698 7ffff6d2c31a get_int64_arg _get_printf_count_output 12697->12698 12699 7ffff6d2c39d 12698->12699 12710 7ffff6d2c3f2 12698->12710 12700 7ffff6d1bd70 _invalid_parameter 17 API calls 12699->12700 12701 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 12700->12701 12702 7ffff6d13280 __GSHandlerCheck 8 API calls 12701->12702 12705 7ffff6d2cd90 12702->12705 12703 7ffff6d2b99c 12704 7ffff6d2cc93 12703->12704 12708 7ffff6d2bada 12703->12708 12704->12701 12706 7ffff6d1bd70 _invalid_parameter 17 API calls 12704->12706 12706->12701 12709 7ffff6d1bd70 _invalid_parameter 17 API calls 12708->12709 12709->12701 12710->12703 12711 7ffff6d2b530 12710->12711 12714 7ffff6d2b090 12711->12714 12713 7ffff6d2b56c 12713->12710 12715 7ffff6d2b0b7 12714->12715 12716 7ffff6d2b168 12715->12716 12717 7ffff6d2b1a6 _CrtMemDumpAllObjectsSince 12715->12717 12725 7ffff6d2b0c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 12715->12725 12718 7ffff6d1bd70 _invalid_parameter 17 API calls 12716->12718 12719 7ffff6d2b347 _CrtMemDumpAllObjectsSince 12717->12719 12723 7ffff6d2b1cf 12717->12723 12718->12725 12720 7ffff6d2b359 WideCharToMultiByte 12719->12720 12721 7ffff6d2b3ab 12720->12721 12722 7ffff6d2b3c1 GetLastError 12721->12722 12721->12725 12722->12725 12726 7ffff6d2b3d0 _calloc_dbg_impl 12722->12726 12724 7ffff6d1bd70 _invalid_parameter 17 API calls 12723->12724 12723->12725 12724->12725 12725->12713 12726->12725 12727 7ffff6d1bd70 _invalid_parameter 17 API calls 12726->12727 12727->12725 12732 7ffff6d2e70c 12733 7ffff6d2e717 get_int64_arg get_int_arg 12732->12733 12734 7ffff6d2eadf 12733->12734 12744 7ffff6d2da75 12733->12744 12755 7ffff6d2eec0 12733->12755 12759 7ffff6d2ef10 12734->12759 12737 7ffff6d2eafd 12738 7ffff6d2eb33 12737->12738 12743 7ffff6d2eec0 25 API calls 12737->12743 12739 7ffff6d2ec29 12738->12739 12753 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 12738->12753 12741 7ffff6d2ebda 12739->12741 12742 7ffff6d2ef10 25 API calls 12739->12742 12740 7ffff6d2eca1 12745 7ffff6d1bd70 _invalid_parameter 17 API calls 12740->12745 12747 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 12740->12747 12741->12744 12746 7ffff6d2eec0 25 API calls 12741->12746 12742->12741 12743->12738 12744->12740 12748 7ffff6d2dbb5 12744->12748 12745->12747 12746->12744 12749 7ffff6d13280 __GSHandlerCheck 8 API calls 12747->12749 12751 7ffff6d1bd70 _invalid_parameter 17 API calls 12748->12751 12750 7ffff6d2ed9e 12749->12750 12751->12747 12753->12741 12763 7ffff6d2f000 12753->12763 12770 7ffff6d2ee40 12753->12770 12757 7ffff6d2eed7 12755->12757 12756 7ffff6d2ee40 25 API calls 12756->12757 12757->12756 12758 7ffff6d2ef07 12757->12758 12758->12734 12760 7ffff6d2ef2c 12759->12760 12761 7ffff6d2ef4d 12760->12761 12762 7ffff6d2ee40 25 API calls 12760->12762 12761->12737 12762->12760 12764 7ffff6d2f026 _CrtMemDumpAllObjectsSince wcsxfrm 12763->12764 12767 7ffff6d2f031 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12763->12767 12765 7ffff6d2f276 _CrtMemDumpAllObjectsSince 12764->12765 12764->12767 12768 7ffff6d2f146 _CrtMemDumpAllObjectsSince 12764->12768 12766 7ffff6d2f29d MultiByteToWideChar 12765->12766 12766->12767 12767->12753 12768->12767 12769 7ffff6d2f1b5 MultiByteToWideChar 12768->12769 12769->12767 12771 7ffff6d2ee62 12770->12771 12773 7ffff6d2ee6e 12771->12773 12774 7ffff6d2f360 12771->12774 12773->12753 12775 7ffff6d2f399 12774->12775 12776 7ffff6d2f719 12774->12776 12810 7ffff6d2afb0 12775->12810 12779 7ffff6d30170 23 API calls 12776->12779 12809 7ffff6d2f4f2 12776->12809 12779->12809 12780 7ffff6d2f3ed 12785 7ffff6d2f4c7 12780->12785 12786 7ffff6d2afb0 _fflush_nolock 17 API calls 12780->12786 12781 7ffff6d13280 __GSHandlerCheck 8 API calls 12783 7ffff6d2f7c5 12781->12783 12782 7ffff6d2afb0 _fflush_nolock 17 API calls 12784 7ffff6d2f3b8 12782->12784 12783->12773 12784->12780 12787 7ffff6d2afb0 _fflush_nolock 17 API calls 12784->12787 12785->12809 12814 7ffff6d30170 12785->12814 12789 7ffff6d2f43d 12786->12789 12790 7ffff6d2f3ca 12787->12790 12791 7ffff6d2f484 12789->12791 12793 7ffff6d2afb0 _fflush_nolock 17 API calls 12789->12793 12792 7ffff6d2afb0 _fflush_nolock 17 API calls 12790->12792 12791->12785 12795 7ffff6d2f561 12791->12795 12792->12780 12794 7ffff6d2f44f 12793->12794 12794->12791 12797 7ffff6d2afb0 _fflush_nolock 17 API calls 12794->12797 12796 7ffff6d2afb0 _fflush_nolock 17 API calls 12795->12796 12798 7ffff6d2f56e 12796->12798 12800 7ffff6d2f461 12797->12800 12799 7ffff6d2f5b8 12798->12799 12801 7ffff6d2afb0 _fflush_nolock 17 API calls 12798->12801 12799->12776 12804 7ffff6d2f604 12799->12804 12802 7ffff6d2afb0 _fflush_nolock 17 API calls 12800->12802 12803 7ffff6d2f580 12801->12803 12802->12791 12803->12799 12806 7ffff6d2afb0 _fflush_nolock 17 API calls 12803->12806 12805 7ffff6d2b530 wctomb_s 19 API calls 12804->12805 12805->12809 12807 7ffff6d2f592 12806->12807 12808 7ffff6d2afb0 _fflush_nolock 17 API calls 12807->12808 12808->12799 12809->12781 12812 7ffff6d2afc1 12810->12812 12811 7ffff6d2b04b 12811->12780 12811->12782 12812->12811 12813 7ffff6d1bd70 _invalid_parameter 17 API calls 12812->12813 12813->12811 12816 7ffff6d30185 12814->12816 12815 7ffff6d2afb0 _fflush_nolock 17 API calls 12820 7ffff6d301c7 12815->12820 12816->12815 12818 7ffff6d30326 12819 7ffff6d301dc 12818->12819 12826 7ffff6d29290 12818->12826 12819->12809 12820->12818 12820->12819 12822 7ffff6d2ab10 12820->12822 12823 7ffff6d2ab23 12822->12823 12824 7ffff6d2ab35 12822->12824 12823->12818 12824->12823 12825 7ffff6d1bd70 _invalid_parameter 17 API calls 12824->12825 12825->12823 12827 7ffff6d292b6 __doserrno 12826->12827 12828 7ffff6d292d8 12826->12828 12827->12819 12829 7ffff6d29341 __doserrno 12828->12829 12830 7ffff6d2938c 12828->12830 12832 7ffff6d1bd70 _invalid_parameter 17 API calls 12829->12832 12831 7ffff6d2945b 12830->12831 12834 7ffff6d29410 __doserrno 12830->12834 12840 7ffff6d2fae0 12831->12840 12832->12827 12837 7ffff6d1bd70 _invalid_parameter 17 API calls 12834->12837 12837->12827 12838 7ffff6d294a6 __doserrno 12854 7ffff6d2fbc0 LeaveCriticalSection 12838->12854 12841 7ffff6d2fb7a 12840->12841 12842 7ffff6d2fb25 12840->12842 12843 7ffff6d29464 12841->12843 12844 7ffff6d2fb81 EnterCriticalSection 12841->12844 12845 7ffff6d2fb56 12842->12845 12846 7ffff6d2fb3b InitializeCriticalSectionAndSpinCount 12842->12846 12843->12838 12848 7ffff6d29520 12843->12848 12844->12843 12855 7ffff6d19360 LeaveCriticalSection 12845->12855 12846->12845 12856 7ffff6d2f900 12848->12856 12850 7ffff6d29545 12851 7ffff6d2959d SetFilePointer 12850->12851 12853 7ffff6d29552 _dosmaperr 12850->12853 12852 7ffff6d295c1 GetLastError 12851->12852 12851->12853 12852->12853 12853->12838 12854->12827 12855->12841 12857 7ffff6d2f913 __doserrno 12856->12857 12858 7ffff6d2f935 12856->12858 12857->12850 12859 7ffff6d2f99e __doserrno 12858->12859 12861 7ffff6d2f9e9 __doserrno 12858->12861 12860 7ffff6d1bd70 _invalid_parameter 17 API calls 12859->12860 12860->12857 12861->12857 12862 7ffff6d1bd70 _invalid_parameter 17 API calls 12861->12862 12862->12857 13955 7ffff6d22c10 13956 7ffff6d22c53 13955->13956 13957 7ffff6d22c24 _updatetlocinfoEx_nolock 13955->13957 13959 7ffff6d19360 LeaveCriticalSection 13957->13959 13959->13956 13960 7ffff6d2d410 13965 7ffff6d2d3e0 13960->13965 13963 7ffff6d2d43c 13964 7ffff6d2d710 _Ref_count LeaveCriticalSection 13964->13963 13968 7ffff6d30070 13965->13968 13969 7ffff6d30083 _free_nolock 13968->13969 13972 7ffff6d19360 LeaveCriticalSection 13969->13972 13971 7ffff6d2d402 13971->13963 13971->13964 13972->13971 13973 7ffff6d1ae14 13974 7ffff6d1b390 13973->13974 13975 7ffff6d13280 __GSHandlerCheck 8 API calls 13974->13975 13976 7ffff6d1b3a0 13975->13976 13977 7ffff6d17816 13978 7ffff6d17826 _calloc_dbg 13977->13978 13981 7ffff6d17a32 InitializeCriticalSectionAndSpinCount 13978->13981 13982 7ffff6d17a19 GetFileType 13978->13982 13984 7ffff6d17ab9 13978->13984 13979 7ffff6d17ce0 SetHandleCount 13980 7ffff6d17aaf 13979->13980 13981->13980 13981->13984 13982->13981 13982->13984 13983 7ffff6d17b95 GetStdHandle 13985 7ffff6d17c7b 13983->13985 13986 7ffff6d17bb9 13983->13986 13984->13979 13984->13983 13984->13985 13985->13979 13986->13985 13987 7ffff6d17bc8 GetFileType 13986->13987 13987->13985 13988 7ffff6d17beb InitializeCriticalSectionAndSpinCount 13987->13988 13988->13980 13988->13985 13990 7ffff6d20215 13991 7ffff6d20231 13990->13991 13997 7ffff6d20302 13990->13997 14061 7ffff6d28c80 13991->14061 13993 7ffff6d20489 14081 7ffff6d22d80 13993->14081 13995 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 13998 7ffff6d2027e OutputDebugStringW 13995->13998 14000 7ffff6d2040d 13997->14000 14068 7ffff6d28c30 13997->14068 14001 7ffff6d20296 OutputDebugStringW OutputDebugStringW OutputDebugStringW OutputDebugStringW 13998->14001 13999 7ffff6d204a3 14002 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 13999->14002 14000->13993 14003 7ffff6d21640 17 API calls 14000->14003 14012 7ffff6d202f2 14001->14012 14006 7ffff6d204d0 14002->14006 14004 7ffff6d2045c 14003->14004 14008 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14004->14008 14009 7ffff6d2053d 14006->14009 14010 7ffff6d22d80 17 API calls 14006->14010 14014 7ffff6d20583 14006->14014 14008->13993 14011 7ffff6d22d80 17 API calls 14009->14011 14015 7ffff6d20510 14010->14015 14016 7ffff6d20556 14011->14016 14017 7ffff6d13280 __GSHandlerCheck 8 API calls 14012->14017 14013 7ffff6d20357 14018 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14013->14018 14019 7ffff6d203af 14013->14019 14094 7ffff6d21590 14014->14094 14020 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14015->14020 14021 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14016->14021 14022 7ffff6d20cae 14017->14022 14018->14019 14019->14000 14071 7ffff6d21640 14019->14071 14020->14009 14021->14014 14025 7ffff6d203e0 14026 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14025->14026 14026->14000 14027 7ffff6d205fa 14028 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14027->14028 14029 7ffff6d20652 14027->14029 14028->14029 14030 7ffff6d21640 17 API calls 14029->14030 14033 7ffff6d206b0 14029->14033 14031 7ffff6d20683 14030->14031 14032 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14031->14032 14032->14033 14034 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14033->14034 14035 7ffff6d20769 14034->14035 14036 7ffff6d1d490 std::exception::_Copy_str 17 API calls 14035->14036 14049 7ffff6d207bd 14035->14049 14037 7ffff6d20790 14036->14037 14038 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14037->14038 14038->14049 14039 7ffff6d20905 14039->14012 14040 7ffff6d20a26 14039->14040 14044 7ffff6d209a4 GetFileType 14039->14044 14041 7ffff6d20ba5 14040->14041 14042 7ffff6d20b97 OutputDebugStringW 14040->14042 14041->14012 14046 7ffff6d20c23 14041->14046 14048 7ffff6d28c80 _itow_s 17 API calls 14041->14048 14042->14041 14045 7ffff6d209d0 14044->14045 14052 7ffff6d209ce 14044->14052 14047 7ffff6d209dd WriteConsoleW 14045->14047 14098 7ffff6d1b470 14046->14098 14047->14040 14050 7ffff6d20a2b GetLastError 14047->14050 14051 7ffff6d20bf6 14048->14051 14049->14039 14097 7ffff6d19360 LeaveCriticalSection 14049->14097 14050->14040 14050->14052 14053 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14051->14053 14054 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14052->14054 14053->14046 14056 7ffff6d20ab5 14054->14056 14057 7ffff6d20b26 WriteFile 14056->14057 14058 7ffff6d20ad0 14056->14058 14057->14040 14060 7ffff6d20add WriteFile 14058->14060 14060->14040 14062 7ffff6d28ca6 14061->14062 14063 7ffff6d28cd3 14061->14063 14062->14063 14064 7ffff6d28cad 14062->14064 14065 7ffff6d28d00 _itow_s 17 API calls 14063->14065 14124 7ffff6d28d00 14064->14124 14067 7ffff6d20251 14065->14067 14067->13995 14140 7ffff6d286b0 14068->14140 14070 7ffff6d28c74 14070->14013 14072 7ffff6d21661 14071->14072 14073 7ffff6d216c2 14072->14073 14075 7ffff6d21700 _calloc_dbg_impl 14072->14075 14074 7ffff6d1bd70 _invalid_parameter 17 API calls 14073->14074 14077 7ffff6d216f6 _calloc_dbg_impl 14074->14077 14076 7ffff6d217f4 14075->14076 14079 7ffff6d21832 _calloc_dbg_impl 14075->14079 14078 7ffff6d1bd70 _invalid_parameter 17 API calls 14076->14078 14077->14025 14078->14077 14079->14077 14080 7ffff6d1bd70 _invalid_parameter 17 API calls 14079->14080 14080->14077 14082 7ffff6d22da1 14081->14082 14083 7ffff6d22e02 14082->14083 14086 7ffff6d22e40 _calloc_dbg_impl 14082->14086 14084 7ffff6d1bd70 _invalid_parameter 17 API calls 14083->14084 14091 7ffff6d22e36 _calloc_dbg_impl 14084->14091 14085 7ffff6d22f72 _calloc_dbg_impl 14087 7ffff6d230f3 _calloc_dbg_impl 14085->14087 14089 7ffff6d230b5 14085->14089 14086->14085 14088 7ffff6d22f34 14086->14088 14087->14091 14093 7ffff6d1bd70 _invalid_parameter 17 API calls 14087->14093 14090 7ffff6d1bd70 _invalid_parameter 17 API calls 14088->14090 14092 7ffff6d1bd70 _invalid_parameter 17 API calls 14089->14092 14090->14091 14091->13999 14092->14091 14093->14091 14095 7ffff6d286b0 _snwprintf_s 17 API calls 14094->14095 14096 7ffff6d215de 14095->14096 14096->14027 14097->14039 14099 7ffff6d1b48d 14098->14099 14100 7ffff6d1b4c4 14099->14100 14101 7ffff6d1b4ce GetModuleFileNameW 14099->14101 14104 7ffff6d13280 __GSHandlerCheck 8 API calls 14100->14104 14102 7ffff6d1b4f2 14101->14102 14103 7ffff6d1b538 14101->14103 14105 7ffff6d21640 17 API calls 14102->14105 14109 7ffff6d20fd0 17 API calls 14103->14109 14112 7ffff6d1b5f2 14103->14112 14106 7ffff6d1ba58 14104->14106 14107 7ffff6d1b50b 14105->14107 14106->14012 14108 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14107->14108 14108->14103 14110 7ffff6d1b5c5 14109->14110 14111 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14110->14111 14111->14112 14113 7ffff6d21590 _snwprintf_s 17 API calls 14112->14113 14114 7ffff6d1b940 14113->14114 14115 7ffff6d1b998 14114->14115 14116 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14114->14116 14117 7ffff6d21640 17 API calls 14115->14117 14120 7ffff6d1b9f6 14115->14120 14116->14115 14118 7ffff6d1b9c9 14117->14118 14119 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14118->14119 14119->14120 14120->14100 14121 7ffff6d1cff0 terminate 34 API calls 14120->14121 14122 7ffff6d1ba2b 14121->14122 14123 7ffff6d17090 _exit 33 API calls 14122->14123 14123->14100 14125 7ffff6d28d25 14124->14125 14126 7ffff6d28d7b 14125->14126 14129 7ffff6d28db9 14125->14129 14127 7ffff6d1bd70 _invalid_parameter 17 API calls 14126->14127 14137 7ffff6d28daf 14127->14137 14128 7ffff6d28e1a 14130 7ffff6d1bd70 _invalid_parameter 17 API calls 14128->14130 14129->14128 14131 7ffff6d28e58 _calloc_dbg_impl 14129->14131 14130->14137 14132 7ffff6d28f5d 14131->14132 14135 7ffff6d28f9b 14131->14135 14133 7ffff6d1bd70 _invalid_parameter 17 API calls 14132->14133 14133->14137 14134 7ffff6d2900e 14136 7ffff6d1bd70 _invalid_parameter 17 API calls 14134->14136 14135->14134 14138 7ffff6d2904c 14135->14138 14136->14137 14137->14067 14138->14137 14139 7ffff6d1bd70 _invalid_parameter 17 API calls 14138->14139 14139->14137 14141 7ffff6d286e6 14140->14141 14142 7ffff6d2873c 14141->14142 14144 7ffff6d2877a 14141->14144 14143 7ffff6d1bd70 _invalid_parameter 17 API calls 14142->14143 14152 7ffff6d28770 _calloc_dbg_impl 14143->14152 14145 7ffff6d2880e 14144->14145 14146 7ffff6d2884c 14144->14146 14144->14152 14149 7ffff6d1bd70 _invalid_parameter 17 API calls 14145->14149 14147 7ffff6d28992 14146->14147 14148 7ffff6d28862 14146->14148 14151 7ffff6d28350 _snwprintf_s 17 API calls 14147->14151 14155 7ffff6d28350 14148->14155 14149->14152 14153 7ffff6d288b1 _calloc_dbg_impl 14151->14153 14152->14070 14153->14152 14154 7ffff6d1bd70 _invalid_parameter 17 API calls 14153->14154 14154->14152 14157 7ffff6d2839b 14155->14157 14156 7ffff6d283f1 14158 7ffff6d1bd70 _invalid_parameter 17 API calls 14156->14158 14157->14156 14159 7ffff6d2842f 14157->14159 14161 7ffff6d28425 14158->14161 14160 7ffff6d1bd70 _invalid_parameter 17 API calls 14159->14160 14159->14161 14160->14161 14161->14153 12872 7ffff6d25b18 12875 7ffff6d1cf50 12872->12875 12877 7ffff6d1cf59 12875->12877 12879 7ffff6d239e0 12877->12879 12880 7ffff6d239fa 12879->12880 12889 7ffff6d1d430 DecodePointer 12880->12889 12882 7ffff6d23a09 12883 7ffff6d23a20 12882->12883 12890 7ffff6d1cff0 12882->12890 12885 7ffff6d23a42 12883->12885 12886 7ffff6d1be50 terminate 14 API calls 12883->12886 12902 7ffff6d17090 12885->12902 12886->12885 12889->12882 12891 7ffff6d1d02a 12890->12891 12892 7ffff6d1d1d8 DecodePointer 12891->12892 12893 7ffff6d1d19a 12891->12893 12894 7ffff6d1d1e8 12892->12894 12895 7ffff6d1bd70 _invalid_parameter 17 API calls 12893->12895 12896 7ffff6d17090 _exit 33 API calls 12894->12896 12897 7ffff6d1d209 12894->12897 12901 7ffff6d1d1ce 12894->12901 12895->12901 12896->12897 12899 7ffff6d1d289 12897->12899 12905 7ffff6d13d00 RtlEncodePointer 12897->12905 12899->12901 12906 7ffff6d19360 LeaveCriticalSection 12899->12906 12901->12883 12907 7ffff6d17280 12902->12907 12905->12899 12906->12901 12908 7ffff6d17296 _exit 12907->12908 12909 7ffff6d172c7 DecodePointer 12908->12909 12910 7ffff6d17368 _initterm 12908->12910 12928 7ffff6d1744e 12908->12928 12909->12910 12912 7ffff6d172e5 DecodePointer 12909->12912 12910->12928 12931 7ffff6d16210 12910->12931 12911 7ffff6d1745e 12914 7ffff6d170a9 12911->12914 12915 7ffff6d17520 _exit LeaveCriticalSection 12911->12915 12924 7ffff6d17314 12912->12924 12916 7ffff6d17479 12915->12916 12917 7ffff6d174e0 __crtExitProcess 3 API calls 12916->12917 12917->12914 12921 7ffff6d1736d DecodePointer 12930 7ffff6d13d00 RtlEncodePointer 12921->12930 12924->12910 12924->12921 12927 7ffff6d17391 DecodePointer DecodePointer 12924->12927 12929 7ffff6d13d00 RtlEncodePointer 12924->12929 12925 7ffff6d17449 12944 7ffff6d16f10 12925->12944 12927->12924 12928->12911 12951 7ffff6d17520 12928->12951 12929->12924 12930->12924 12932 7ffff6d16229 12931->12932 12933 7ffff6d1628f 12932->12933 12934 7ffff6d162cb 12932->12934 12935 7ffff6d1bd70 _invalid_parameter 17 API calls 12933->12935 12954 7ffff6d19360 LeaveCriticalSection 12934->12954 12936 7ffff6d162c3 12935->12936 12936->12928 12938 7ffff6d17100 12936->12938 12939 7ffff6d17112 12938->12939 12940 7ffff6d171e4 DecodePointer 12939->12940 12941 7ffff6d171fe 12940->12941 12955 7ffff6d13d00 RtlEncodePointer 12941->12955 12943 7ffff6d17219 12943->12925 12956 7ffff6d163e0 12944->12956 12946 7ffff6d16f8e 12948 7ffff6d13280 __GSHandlerCheck 8 API calls 12946->12948 12947 7ffff6d16f33 12947->12946 12964 7ffff6d16660 12947->12964 12950 7ffff6d16fa7 12948->12950 12950->12928 13021 7ffff6d19360 LeaveCriticalSection 12951->13021 12953 7ffff6d1752e 12953->12911 12954->12936 12955->12943 12957 7ffff6d163f1 12956->12957 12958 7ffff6d16447 12957->12958 12961 7ffff6d16480 12957->12961 12959 7ffff6d1bd70 _invalid_parameter 17 API calls 12958->12959 12960 7ffff6d1647b 12959->12960 12960->12947 12963 7ffff6d16504 12961->12963 12968 7ffff6d19360 LeaveCriticalSection 12961->12968 12963->12947 12965 7ffff6d16681 _CrtMemDumpAllObjectsSince 12964->12965 12969 7ffff6d16850 12965->12969 12967 7ffff6d16698 _LocaleUpdate::~_LocaleUpdate 12967->12946 12968->12960 12970 7ffff6d16871 12969->12970 12971 7ffff6d16ba6 12970->12971 12974 7ffff6d168ed _CrtIsValidPointer 12970->12974 12999 7ffff6d19360 LeaveCriticalSection 12971->12999 12973 7ffff6d16bb0 12973->12967 12975 7ffff6d16976 12974->12975 12976 7ffff6d1695e IsBadReadPtr 12974->12976 12984 7ffff6d1692f 12974->12984 12977 7ffff6d16ad2 12975->12977 12978 7ffff6d16a29 12975->12978 12976->12975 12979 7ffff6d16add 12977->12979 12982 7ffff6d16b2d 12977->12982 12980 7ffff6d16a86 IsBadReadPtr 12978->12980 12981 7ffff6d16abe 12978->12981 12983 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12979->12983 12980->12981 12980->12984 12987 7ffff6d16bf0 12981->12987 12982->12984 12986 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 12982->12986 12983->12984 12984->12967 12986->12984 12988 7ffff6d16c28 12987->12988 12990 7ffff6d16e25 _LocaleUpdate::~_LocaleUpdate 12988->12990 12993 7ffff6d16c7a _CrtMemDumpAllObjectsSince 12988->12993 12989 7ffff6d16ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 13004 7ffff6d1c0c0 12989->13004 12991 7ffff6d13280 __GSHandlerCheck 8 API calls 12990->12991 12992 7ffff6d16e89 12991->12992 12992->12984 12993->12989 13000 7ffff6d1c260 12993->13000 12996 7ffff6d16e12 12996->12984 12997 7ffff6d16dc7 12997->12996 13007 7ffff6d16ea0 12997->13007 12999->12973 13001 7ffff6d1c286 _CrtMemDumpAllObjectsSince wcsxfrm 13000->13001 13002 7ffff6d1f4d0 _CrtMemDumpAllObjectsSince_stat 3 API calls 13001->13002 13003 7ffff6d1c29d _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 13001->13003 13002->13003 13003->12989 13011 7ffff6d22260 13004->13011 13006 7ffff6d1c103 13006->12997 13008 7ffff6d16ed1 13007->13008 13009 7ffff6d16ebd 13007->13009 13008->12996 13009->13008 13010 7ffff6d1be00 _invoke_watson_if_error 16 API calls 13009->13010 13010->13008 13012 7ffff6d2228b 13011->13012 13013 7ffff6d222e1 13012->13013 13016 7ffff6d2231f 13012->13016 13014 7ffff6d1bd70 _invalid_parameter 17 API calls 13013->13014 13018 7ffff6d22315 _calloc_dbg_impl 13014->13018 13015 7ffff6d22385 13017 7ffff6d1bd70 _invalid_parameter 17 API calls 13015->13017 13016->13015 13019 7ffff6d223c3 _calloc_dbg_impl 13016->13019 13017->13018 13018->13006 13019->13018 13020 7ffff6d1bd70 _invalid_parameter 17 API calls 13019->13020 13020->13018 13021->12953 12684 7ffff6d1461b 12687 7ffff6d14625 _calloc_dbg_impl 12684->12687 12686 7ffff6d148be 12688 7ffff6d19360 LeaveCriticalSection 12687->12688 12688->12686 13033 7ffff6d248e0 13034 7ffff6d248f7 std::bad_exception::~bad_exception 13033->13034 13035 7ffff6d2490c 13034->13035 13037 7ffff6d2d710 13034->13037 13038 7ffff6d2d721 13037->13038 13039 7ffff6d2d726 13037->13039 13038->13035 13041 7ffff6d19360 LeaveCriticalSection 13039->13041 13041->13038 14162 7ffff6d25de0 14167 7ffff6d13170 14162->14167 14164 7ffff6d25e86 14168 7ffff6d131ac 14167->14168 14169 7ffff6d13280 __GSHandlerCheck 8 API calls 14168->14169 14170 7ffff6d13263 14169->14170 14170->14164 14171 7ffff6d13870 14170->14171 14172 7ffff6d139db __SehTransFilter 14171->14172 14173 7ffff6d138de __SehTransFilter 14171->14173 14172->14164 14173->14172 14174 7ffff6d13a71 RtlUnwindEx 14173->14174 14174->14172 12518 7ffff6d17de0 12519 7ffff6d17ded 12518->12519 12521 7ffff6d17df2 std::exception::_Copy_str _calloc_dbg 12518->12521 12520 7ffff6d1aa40 __initmbctable 24 API calls 12519->12520 12520->12521 12522 7ffff6d17e0e 12521->12522 12525 7ffff6d1d490 12521->12525 12535 7ffff6d17ff0 12521->12535 12526 7ffff6d1d4b1 12525->12526 12527 7ffff6d1d512 12526->12527 12529 7ffff6d1d550 _calloc_dbg_impl 12526->12529 12539 7ffff6d1bd70 DecodePointer 12527->12539 12530 7ffff6d1d63e 12529->12530 12533 7ffff6d1d67c _calloc_dbg_impl 12529->12533 12532 7ffff6d1bd70 _invalid_parameter 17 API calls 12530->12532 12531 7ffff6d1d546 _calloc_dbg_impl 12531->12521 12532->12531 12533->12531 12534 7ffff6d1bd70 _invalid_parameter 17 API calls 12533->12534 12534->12531 12536 7ffff6d18010 12535->12536 12537 7ffff6d1800e 12535->12537 12538 7ffff6d1be00 _invoke_watson_if_error 16 API calls 12536->12538 12537->12521 12538->12537 12540 7ffff6d1bdd0 12539->12540 12541 7ffff6d1bdac 12539->12541 12543 7ffff6d1be00 12540->12543 12541->12531 12546 7ffff6d1be50 12543->12546 12547 7ffff6d1be8d RtlCaptureContext RtlLookupFunctionEntry 12546->12547 12550 7ffff6d1be81 terminate 12546->12550 12548 7ffff6d1bf64 12547->12548 12549 7ffff6d1bf1c RtlVirtualUnwind 12547->12549 12551 7ffff6d1bf84 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12548->12551 12549->12551 12550->12547 12552 7ffff6d1bfde terminate 12551->12552 12553 7ffff6d13280 __GSHandlerCheck 8 API calls 12552->12553 12554 7ffff6d1be2d GetCurrentProcess TerminateProcess 12553->12554 12554->12541 12555 7ffff6d135e1 12557 7ffff6d135f1 12555->12557 12560 7ffff6d135ea 12555->12560 12557->12560 12561 7ffff6d112b0 12557->12561 12559 7ffff6d112b0 14 API calls 12559->12560 12562 7ffff6d130ca 12561->12562 12563 7ffff6d112de CoLoadLibrary 12561->12563 12564 7ffff6d13280 __GSHandlerCheck 8 API calls 12562->12564 12565 7ffff6d12f0f MessageBoxA ExitProcess 12563->12565 12566 7ffff6d12f2e VirtualAlloc RtlAllocateHeap 12563->12566 12567 7ffff6d130ff 12564->12567 12568 7ffff6d12f73 _calloc_dbg_impl 12566->12568 12569 7ffff6d12f8c 12566->12569 12567->12559 12567->12560 12570 7ffff6d12f83 RtlDeleteBoundaryDescriptor 12568->12570 12569->12562 12570->12569 14175 7ffff6d13fe1 14176 7ffff6d13fea SetLastError 14175->14176 13042 7ffff6d214e1 13043 7ffff6d21520 DecodePointer 13042->13043 13044 7ffff6d214ef DecodePointer 13042->13044 13046 7ffff6d21540 13043->13046 13044->13043 13045 7ffff6d2150f 13044->13045 13045->13043 13047 7ffff6d13280 __GSHandlerCheck 8 API calls 13046->13047 13048 7ffff6d2157a 13047->13048 14185 7ffff6d2ade0 14190 7ffff6d2fee0 14185->14190 14188 7ffff6d2adf9 14200 7ffff6d2ff00 14190->14200 14192 7ffff6d2ade9 14192->14188 14193 7ffff6d2fc70 14192->14193 14199 7ffff6d2fc86 14193->14199 14194 7ffff6d2fd59 14267 7ffff6d19360 LeaveCriticalSection 14194->14267 14196 7ffff6d2fd63 14196->14188 14198 7ffff6d2fd09 DeleteCriticalSection 14198->14199 14199->14194 14199->14198 14256 7ffff6d30580 14199->14256 14201 7ffff6d2ff22 14200->14201 14202 7ffff6d30042 14201->14202 14206 7ffff6d2ff47 14201->14206 14233 7ffff6d19360 LeaveCriticalSection 14202->14233 14203 7ffff6d3003d 14203->14192 14205 7ffff6d3004c 14205->14192 14206->14203 14215 7ffff6d2ae90 14206->14215 14208 7ffff6d2ff97 14209 7ffff6d2ffd0 14208->14209 14210 7ffff6d2ffe1 14208->14210 14211 7ffff6d2ffbb 14208->14211 14228 7ffff6d2af60 14209->14228 14210->14209 14214 7ffff6d2fd70 _fflush_nolock 25 API calls 14210->14214 14218 7ffff6d2fd70 14211->14218 14214->14209 14216 7ffff6d2aec8 EnterCriticalSection 14215->14216 14217 7ffff6d2aea4 14215->14217 14216->14217 14217->14208 14219 7ffff6d2fd81 14218->14219 14220 7ffff6d2fd8a 14218->14220 14221 7ffff6d2ff00 _fflush_nolock 25 API calls 14219->14221 14234 7ffff6d2fdf0 14220->14234 14227 7ffff6d2fd88 14221->14227 14223 7ffff6d2fd94 14224 7ffff6d2afb0 _fflush_nolock 17 API calls 14223->14224 14223->14227 14225 7ffff6d2fdba 14224->14225 14238 7ffff6d307c0 14225->14238 14227->14209 14229 7ffff6d2af74 14228->14229 14230 7ffff6d2af98 LeaveCriticalSection 14228->14230 14255 7ffff6d19360 LeaveCriticalSection 14229->14255 14232 7ffff6d2af96 14230->14232 14232->14203 14233->14205 14235 7ffff6d2fe1f 14234->14235 14237 7ffff6d2fe5d 14234->14237 14236 7ffff6d2afb0 _fflush_nolock 17 API calls 14235->14236 14235->14237 14236->14237 14237->14223 14239 7ffff6d307d3 14238->14239 14240 7ffff6d307e8 14238->14240 14239->14227 14241 7ffff6d30851 14240->14241 14242 7ffff6d3088f 14240->14242 14243 7ffff6d1bd70 _invalid_parameter 17 API calls 14241->14243 14244 7ffff6d30951 14242->14244 14245 7ffff6d30913 14242->14245 14243->14239 14246 7ffff6d2fae0 _fflush_nolock 3 API calls 14244->14246 14248 7ffff6d1bd70 _invalid_parameter 17 API calls 14245->14248 14247 7ffff6d3095a 14246->14247 14249 7ffff6d2f900 _fflush_nolock 17 API calls 14247->14249 14253 7ffff6d309ab __doserrno 14247->14253 14248->14239 14250 7ffff6d30992 FlushFileBuffers 14249->14250 14251 7ffff6d3099f GetLastError 14250->14251 14250->14253 14251->14253 14254 7ffff6d2fbc0 LeaveCriticalSection 14253->14254 14254->14239 14255->14232 14257 7ffff6d30599 14256->14257 14258 7ffff6d305ef 14257->14258 14259 7ffff6d3062a 14257->14259 14261 7ffff6d1bd70 _invalid_parameter 17 API calls 14258->14261 14263 7ffff6d30623 14259->14263 14268 7ffff6d2ae10 14259->14268 14261->14263 14262 7ffff6d30651 14272 7ffff6d30680 14262->14272 14263->14199 14265 7ffff6d3065c 14283 7ffff6d2aee0 14265->14283 14267->14196 14269 7ffff6d2ae77 EnterCriticalSection 14268->14269 14270 7ffff6d2ae27 14268->14270 14271 7ffff6d2ae3b 14269->14271 14270->14269 14270->14271 14271->14262 14273 7ffff6d30699 14272->14273 14274 7ffff6d306ef 14273->14274 14275 7ffff6d3072d 14273->14275 14277 7ffff6d1bd70 _invalid_parameter 17 API calls 14274->14277 14276 7ffff6d2fdf0 _fflush_nolock 17 API calls 14275->14276 14279 7ffff6d30723 14275->14279 14278 7ffff6d30752 14276->14278 14277->14279 14280 7ffff6d2afb0 _fflush_nolock 17 API calls 14278->14280 14279->14265 14281 7ffff6d3076a 14280->14281 14289 7ffff6d30a20 14281->14289 14284 7ffff6d2af47 LeaveCriticalSection 14283->14284 14285 7ffff6d2aef7 14283->14285 14287 7ffff6d2af45 14284->14287 14285->14284 14286 7ffff6d2af0b 14285->14286 14325 7ffff6d19360 LeaveCriticalSection 14286->14325 14287->14263 14290 7ffff6d30a53 14289->14290 14291 7ffff6d30a33 __doserrno 14289->14291 14292 7ffff6d30b05 14290->14292 14293 7ffff6d30abc __doserrno 14290->14293 14291->14279 14294 7ffff6d30bd2 14292->14294 14298 7ffff6d30b89 __doserrno 14292->14298 14295 7ffff6d1bd70 _invalid_parameter 17 API calls 14293->14295 14296 7ffff6d2fae0 _fflush_nolock 3 API calls 14294->14296 14295->14291 14297 7ffff6d30bdb 14296->14297 14301 7ffff6d30c13 14297->14301 14303 7ffff6d30c80 14297->14303 14300 7ffff6d1bd70 _invalid_parameter 17 API calls 14298->14300 14300->14291 14316 7ffff6d2fbc0 LeaveCriticalSection 14301->14316 14304 7ffff6d2f900 _fflush_nolock 17 API calls 14303->14304 14306 7ffff6d30c91 14304->14306 14305 7ffff6d30d05 14317 7ffff6d2f7d0 14305->14317 14306->14305 14307 7ffff6d30ce5 14306->14307 14309 7ffff6d2f900 _fflush_nolock 17 API calls 14306->14309 14307->14305 14310 7ffff6d2f900 _fflush_nolock 17 API calls 14307->14310 14311 7ffff6d30cd6 14309->14311 14312 7ffff6d30cf8 CloseHandle 14310->14312 14313 7ffff6d2f900 _fflush_nolock 17 API calls 14311->14313 14312->14305 14314 7ffff6d30d0f GetLastError 14312->14314 14313->14307 14314->14305 14315 7ffff6d30d22 _dosmaperr 14315->14301 14316->14291 14318 7ffff6d2f7e3 14317->14318 14319 7ffff6d2f878 __doserrno 14317->14319 14318->14319 14320 7ffff6d2f87a SetStdHandle 14318->14320 14321 7ffff6d2f86a 14318->14321 14319->14315 14320->14319 14322 7ffff6d2f871 14321->14322 14323 7ffff6d2f889 SetStdHandle 14321->14323 14322->14319 14324 7ffff6d2f898 SetStdHandle 14322->14324 14323->14319 14324->14319 14325->14287 12571 7ffff6d17ae3 12574 7ffff6d17af3 12571->12574 12572 7ffff6d17ce0 SetHandleCount 12580 7ffff6d17c74 12572->12580 12573 7ffff6d17c7b 12573->12572 12574->12572 12574->12573 12575 7ffff6d17b95 GetStdHandle 12574->12575 12575->12573 12576 7ffff6d17bb9 12575->12576 12576->12573 12577 7ffff6d17bc8 GetFileType 12576->12577 12577->12573 12578 7ffff6d17beb InitializeCriticalSectionAndSpinCount 12577->12578 12578->12573 12578->12580 13049 7ffff6d212e3 LoadLibraryW 13050 7ffff6d21304 GetProcAddress 13049->13050 13058 7ffff6d212fd 13049->13058 13051 7ffff6d2132a 7 API calls 13050->13051 13050->13058 13052 7ffff6d213b3 GetProcAddress EncodePointer 13051->13052 13053 7ffff6d213d5 13051->13053 13052->13053 13056 7ffff6d213f9 DecodePointer DecodePointer 13053->13056 13059 7ffff6d21428 DecodePointer 13053->13059 13054 7ffff6d13280 __GSHandlerCheck 8 API calls 13055 7ffff6d2157a 13054->13055 13056->13059 13058->13054 13059->13058 13064 7ffff6d170e6 13065 7ffff6d17090 _exit 33 API calls 13064->13065 13066 7ffff6d170f0 13065->13066 13067 7ffff6d244e5 13068 7ffff6d2445a __SehTransFilter 13067->13068 13072 7ffff6d2466c __SehTransFilter 13068->13072 13079 7ffff6d25180 13068->13079 13069 7ffff6d247d7 13070 7ffff6d2485b 13069->13070 13100 7ffff6d1cf80 DecodePointer 13069->13100 13072->13069 13086 7ffff6d25bb0 13072->13086 13075 7ffff6d24727 13075->13069 13092 7ffff6d1e500 13075->13092 13080 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13079->13080 13081 7ffff6d251c1 13080->13081 13083 7ffff6d251f0 __SehTransFilter 13081->13083 13104 7ffff6d25970 13081->13104 13084 7ffff6d1edc0 __SehTransFilter 9 API calls 13083->13084 13085 7ffff6d25259 13084->13085 13085->13068 13087 7ffff6d25bc6 13086->13087 13088 7ffff6d25bc8 13086->13088 13090 7ffff6d1cf50 terminate 35 API calls 13087->13090 13091 7ffff6d25bda __SehTransFilter 13087->13091 13089 7ffff6d1cf80 _inconsistency 36 API calls 13088->13089 13089->13087 13090->13091 13091->13075 13121 7ffff6d23b40 13092->13121 13094 7ffff6d1e539 13095 7ffff6d1e5c2 RtlLookupFunctionEntry 13094->13095 13096 7ffff6d1e601 13094->13096 13095->13096 13097 7ffff6d1edc0 RtlUnwindEx 13096->13097 13098 7ffff6d13280 __GSHandlerCheck 8 API calls 13097->13098 13099 7ffff6d1eee7 13098->13099 13099->13069 13101 7ffff6d1cf9e 13100->13101 13102 7ffff6d1cf50 terminate 35 API calls 13101->13102 13103 7ffff6d1cfa9 13102->13103 13103->13070 13105 7ffff6d25998 13104->13105 13108 7ffff6d255f0 13105->13108 13107 7ffff6d259d3 __SehTransFilter __AdjustPointer 13107->13083 13109 7ffff6d2561e __SehTransFilter 13108->13109 13110 7ffff6d25765 13109->13110 13111 7ffff6d256fa _ValidateRead 13109->13111 13118 7ffff6d256aa __SehTransFilter __AdjustPointer 13109->13118 13112 7ffff6d2577a _ValidateRead 13110->13112 13113 7ffff6d25813 __SehTransFilter 13110->13113 13116 7ffff6d1cf80 _inconsistency 36 API calls 13111->13116 13111->13118 13117 7ffff6d1cf80 _inconsistency 36 API calls 13112->13117 13112->13118 13114 7ffff6d258c6 __SehTransFilter _ValidateExecute _ValidateRead 13113->13114 13115 7ffff6d2584d _ValidateRead 13113->13115 13114->13118 13120 7ffff6d1cf80 _inconsistency 36 API calls 13114->13120 13115->13118 13119 7ffff6d1cf80 _inconsistency 36 API calls 13115->13119 13116->13118 13117->13118 13118->13107 13119->13118 13120->13118 13124 7ffff6d23a60 13121->13124 13125 7ffff6d23a7b 13124->13125 13126 7ffff6d23a7d 13124->13126 13128 7ffff6d23aa5 13125->13128 13129 7ffff6d1cf80 _inconsistency 36 API calls 13125->13129 13127 7ffff6d1cf80 _inconsistency 36 API calls 13126->13127 13127->13125 13128->13094 13129->13128 13134 7ffff6d1d0ea 13135 7ffff6d1d0ef 13134->13135 13136 7ffff6d17090 _exit 33 API calls 13135->13136 13137 7ffff6d1d209 13135->13137 13141 7ffff6d1d0fc 13135->13141 13136->13137 13139 7ffff6d1d289 13137->13139 13142 7ffff6d13d00 RtlEncodePointer 13137->13142 13139->13141 13143 7ffff6d19360 LeaveCriticalSection 13139->13143 13142->13139 13143->13141 14335 7ffff6d191ea 14336 7ffff6d191ef 14335->14336 14337 7ffff6d174e0 __crtExitProcess 3 API calls 14336->14337 14338 7ffff6d19203 14337->14338 14348 7ffff6d1c7e9 14349 7ffff6d1c90c EncodePointer EncodePointer 14348->14349 14352 7ffff6d1c80d 14348->14352 14350 7ffff6d1c8ca 14349->14350 14351 7ffff6d1c872 14351->14350 14354 7ffff6d14a00 _realloc_dbg 30 API calls 14351->14354 14355 7ffff6d1c8ce EncodePointer 14351->14355 14352->14351 14357 7ffff6d14a00 14352->14357 14356 7ffff6d1c8bd 14354->14356 14355->14349 14356->14350 14356->14355 14358 7ffff6d14a22 14357->14358 14363 7ffff6d14a70 14358->14363 14360 7ffff6d14a4c 14374 7ffff6d19360 LeaveCriticalSection 14360->14374 14362 7ffff6d14a5b 14362->14351 14364 7ffff6d14ad4 _realloc_dbg 14363->14364 14373 7ffff6d14aae _calloc_dbg_impl 14363->14373 14365 7ffff6d16380 _CrtIsValidHeapPointer HeapValidate 14364->14365 14364->14373 14369 7ffff6d14e2c 14365->14369 14366 7ffff6d14f90 14390 7ffff6d1ba60 14366->14390 14367 7ffff6d14f64 14375 7ffff6d1bc30 14367->14375 14369->14366 14369->14367 14369->14373 14371 7ffff6d14fa6 14372 7ffff6d14fba HeapSize 14371->14372 14371->14373 14372->14373 14373->14360 14374->14362 14376 7ffff6d1bc50 14375->14376 14377 7ffff6d1bc5f 14375->14377 14401 7ffff6d1abf0 14376->14401 14379 7ffff6d1bc67 14377->14379 14385 7ffff6d1bc78 14377->14385 14380 7ffff6d1c020 _free_base 2 API calls 14379->14380 14384 7ffff6d1bc5a _get_errno_from_oserr 14380->14384 14381 7ffff6d1bcba 14382 7ffff6d1abb0 _callnewh DecodePointer 14381->14382 14382->14384 14383 7ffff6d1bc9a HeapReAlloc 14383->14385 14384->14373 14385->14381 14385->14383 14386 7ffff6d1bce4 14385->14386 14388 7ffff6d1abb0 _callnewh DecodePointer 14385->14388 14389 7ffff6d1bd1f GetLastError 14385->14389 14386->14384 14387 7ffff6d1bcee GetLastError 14386->14387 14387->14384 14388->14385 14389->14384 14391 7ffff6d1ba76 14390->14391 14393 7ffff6d1bb07 14391->14393 14394 7ffff6d1bacc 14391->14394 14392 7ffff6d1bb32 HeapSize HeapReAlloc 14395 7ffff6d1bb74 14392->14395 14398 7ffff6d1bb00 _get_errno_from_oserr 14392->14398 14393->14392 14393->14398 14396 7ffff6d1bd70 _invalid_parameter 17 API calls 14394->14396 14397 7ffff6d1bba0 GetLastError 14395->14397 14407 7ffff6d1bbd0 HeapQueryInformation 14395->14407 14396->14398 14397->14398 14398->14371 14402 7ffff6d1ac4d 14401->14402 14404 7ffff6d1ac0a 14401->14404 14403 7ffff6d1abb0 _callnewh DecodePointer 14402->14403 14406 7ffff6d1ac21 14403->14406 14405 7ffff6d1abb0 _callnewh DecodePointer 14404->14405 14404->14406 14405->14404 14406->14384 14408 7ffff6d1bb90 14407->14408 14408->14397 14408->14398 14409 7ffff6d1a7e9 14410 7ffff6d1a7f9 14409->14410 14411 7ffff6d1a80a 14410->14411 14412 7ffff6d13280 __GSHandlerCheck 8 API calls 14410->14412 14413 7ffff6d1aa30 14412->14413 14414 7ffff6d275e9 14415 7ffff6d275f4 14414->14415 14418 7ffff6d275fb 14414->14418 14416 7ffff6d13280 __GSHandlerCheck 8 API calls 14415->14416 14417 7ffff6d27d85 14416->14417 14419 7ffff6d1bd70 _invalid_parameter 17 API calls 14418->14419 14419->14415 13144 7ffff6d164eb 13145 7ffff6d164f8 13144->13145 13148 7ffff6d16504 13145->13148 13149 7ffff6d19360 LeaveCriticalSection 13145->13149 13147 7ffff6d16655 13149->13147 13161 7ffff6d29aeb 13162 7ffff6d29b18 13161->13162 13163 7ffff6d29b2c 13161->13163 13164 7ffff6d29520 19 API calls 13162->13164 13165 7ffff6d2ab10 17 API calls 13163->13165 13164->13163 13168 7ffff6d29b38 13165->13168 13166 7ffff6d29c04 13167 7ffff6d2a1cb 13166->13167 13171 7ffff6d29c23 GetConsoleCP 13166->13171 13169 7ffff6d2a205 13167->13169 13170 7ffff6d2a8ad WriteFile 13167->13170 13168->13166 13174 7ffff6d29bae GetConsoleMode 13168->13174 13172 7ffff6d2a400 13169->13172 13175 7ffff6d2a21a 13169->13175 13173 7ffff6d2a923 GetLastError 13170->13173 13181 7ffff6d29dd9 _dosmaperr __doserrno 13170->13181 13195 7ffff6d29c4d 13171->13195 13176 7ffff6d2a40e 13172->13176 13190 7ffff6d2a5f3 13172->13190 13173->13181 13174->13166 13177 7ffff6d2a33e WriteFile 13175->13177 13175->13181 13180 7ffff6d2a531 WriteFile 13176->13180 13176->13181 13177->13175 13184 7ffff6d2a3ea GetLastError 13177->13184 13178 7ffff6d13280 __GSHandlerCheck 8 API calls 13179 7ffff6d2a9f5 13178->13179 13180->13176 13185 7ffff6d2a5dd GetLastError 13180->13185 13181->13178 13182 7ffff6d29f66 WideCharToMultiByte 13182->13181 13186 7ffff6d29fbf WriteFile 13182->13186 13183 7ffff6d2a726 WideCharToMultiByte 13187 7ffff6d2a791 GetLastError 13183->13187 13183->13190 13184->13181 13185->13181 13188 7ffff6d2a050 GetLastError 13186->13188 13186->13195 13187->13181 13188->13181 13189 7ffff6d2a7b0 WriteFile 13189->13190 13191 7ffff6d2a857 GetLastError 13189->13191 13190->13181 13190->13183 13190->13189 13191->13190 13192 7ffff6d2a158 GetLastError 13192->13181 13193 7ffff6d2f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 13193->13195 13194 7ffff6d2a06d WriteFile 13194->13195 13196 7ffff6d2a103 GetLastError 13194->13196 13195->13181 13195->13182 13195->13192 13195->13193 13195->13194 13197 7ffff6d2fc00 WriteConsoleW CreateFileW _putwch_nolock 13195->13197 13198 7ffff6d2a1b5 GetLastError 13195->13198 13196->13181 13197->13195 13198->13181 12651 7ffff6d16ff2 12652 7ffff6d16ffe 12651->12652 12655 7ffff6d1ca00 12652->12655 12654 7ffff6d17011 _initterm_e 12656 7ffff6d1ca0e 12655->12656 12657 7ffff6d1ca23 RtlEncodePointer 12656->12657 12658 7ffff6d1ca4b 12656->12658 12657->12656 12658->12654 14420 7ffff6d1f7f1 14421 7ffff6d1f80d 14420->14421 14440 7ffff6d1f8de _wcsftime_l 14420->14440 14477 7ffff6d26fb0 14421->14477 14423 7ffff6d1fa70 14484 7ffff6d269c0 14423->14484 14425 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14428 7ffff6d1f85a OutputDebugStringA 14425->14428 14427 7ffff6d1f9f4 14427->14423 14431 7ffff6d1d490 std::exception::_Copy_str 17 API calls 14427->14431 14432 7ffff6d1f872 OutputDebugStringA OutputDebugStringA OutputDebugStringA OutputDebugStringA 14428->14432 14429 7ffff6d1fa8a 14430 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14429->14430 14433 7ffff6d1fab7 14430->14433 14434 7ffff6d1fa43 14431->14434 14476 7ffff6d1f8ce 14432->14476 14437 7ffff6d1fb24 14433->14437 14438 7ffff6d269c0 17 API calls 14433->14438 14452 7ffff6d1fb6a 14433->14452 14436 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14434->14436 14436->14423 14439 7ffff6d269c0 17 API calls 14437->14439 14441 7ffff6d1faf7 14438->14441 14442 7ffff6d1fb3d 14439->14442 14440->14427 14443 7ffff6d1f996 14440->14443 14447 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14440->14447 14444 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14441->14444 14445 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14442->14445 14443->14427 14448 7ffff6d1d490 std::exception::_Copy_str 17 API calls 14443->14448 14444->14437 14445->14452 14446 7ffff6d13280 __GSHandlerCheck 8 API calls 14449 7ffff6d2011d 14446->14449 14447->14443 14450 7ffff6d1f9c7 14448->14450 14451 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14450->14451 14451->14427 14453 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14452->14453 14454 7ffff6d1fc39 14452->14454 14453->14454 14455 7ffff6d1fc97 14454->14455 14456 7ffff6d1d490 std::exception::_Copy_str 17 API calls 14454->14456 14497 7ffff6d26970 14455->14497 14458 7ffff6d1fc6a 14456->14458 14460 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14458->14460 14460->14455 14461 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14462 7ffff6d1fd6e 14461->14462 14463 7ffff6d21640 17 API calls 14462->14463 14474 7ffff6d1fdbb 14462->14474 14464 7ffff6d1fd8e 14463->14464 14465 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14464->14465 14465->14474 14466 7ffff6d1ffef 14467 7ffff6d20016 14466->14467 14468 7ffff6d20008 OutputDebugStringA 14466->14468 14472 7ffff6d26fb0 _itow_s 17 API calls 14467->14472 14467->14476 14468->14467 14470 7ffff6d1ff03 std::exception::_Copy_str 14470->14466 14471 7ffff6d1ffaa WriteFile 14470->14471 14470->14476 14471->14466 14473 7ffff6d20065 14472->14473 14475 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14473->14475 14474->14470 14500 7ffff6d19360 LeaveCriticalSection 14474->14500 14475->14476 14476->14446 14478 7ffff6d27003 14477->14478 14479 7ffff6d26fd6 14477->14479 14481 7ffff6d27030 _itow_s 17 API calls 14478->14481 14479->14478 14480 7ffff6d26fdd 14479->14480 14501 7ffff6d27030 14480->14501 14483 7ffff6d1f82d 14481->14483 14483->14425 14485 7ffff6d269e1 14484->14485 14486 7ffff6d26a42 14485->14486 14488 7ffff6d26a80 _calloc_dbg_impl 14485->14488 14487 7ffff6d1bd70 _invalid_parameter 17 API calls 14486->14487 14492 7ffff6d26a76 _calloc_dbg_impl 14487->14492 14489 7ffff6d26b6e 14488->14489 14490 7ffff6d26bac _calloc_dbg_impl 14488->14490 14493 7ffff6d1bd70 _invalid_parameter 17 API calls 14489->14493 14491 7ffff6d26ce8 14490->14491 14495 7ffff6d26d26 _calloc_dbg_impl 14490->14495 14494 7ffff6d1bd70 _invalid_parameter 17 API calls 14491->14494 14492->14429 14493->14492 14494->14492 14495->14492 14496 7ffff6d1bd70 _invalid_parameter 17 API calls 14495->14496 14496->14492 14517 7ffff6d263e0 14497->14517 14499 7ffff6d1fd20 14499->14461 14500->14470 14502 7ffff6d27055 14501->14502 14503 7ffff6d270ab 14502->14503 14504 7ffff6d270e9 14502->14504 14505 7ffff6d1bd70 _invalid_parameter 17 API calls 14503->14505 14506 7ffff6d2714a 14504->14506 14508 7ffff6d27188 _calloc_dbg_impl 14504->14508 14514 7ffff6d270df 14505->14514 14507 7ffff6d1bd70 _invalid_parameter 17 API calls 14506->14507 14507->14514 14509 7ffff6d27287 14508->14509 14511 7ffff6d272c5 14508->14511 14510 7ffff6d1bd70 _invalid_parameter 17 API calls 14509->14510 14510->14514 14512 7ffff6d27338 14511->14512 14515 7ffff6d27376 14511->14515 14513 7ffff6d1bd70 _invalid_parameter 17 API calls 14512->14513 14513->14514 14514->14483 14515->14514 14516 7ffff6d1bd70 _invalid_parameter 17 API calls 14515->14516 14516->14514 14518 7ffff6d2640e 14517->14518 14519 7ffff6d2648e 14518->14519 14521 7ffff6d264cc _calloc_dbg_impl 14518->14521 14520 7ffff6d1bd70 _invalid_parameter 17 API calls 14519->14520 14526 7ffff6d264c2 _calloc_dbg_impl _LocaleUpdate::~_LocaleUpdate 14520->14526 14522 7ffff6d2663f 14521->14522 14523 7ffff6d2668e _CrtMemDumpAllObjectsSince 14521->14523 14524 7ffff6d1bd70 _invalid_parameter 17 API calls 14522->14524 14529 7ffff6d25ea0 14523->14529 14524->14526 14526->14499 14527 7ffff6d266b5 _calloc_dbg_impl 14527->14526 14528 7ffff6d1bd70 _invalid_parameter 17 API calls 14527->14528 14528->14526 14530 7ffff6d25ecf 14529->14530 14531 7ffff6d25fae 14530->14531 14532 7ffff6d25f6e 14530->14532 14541 7ffff6d25eda std::exception::_Copy_str _LocaleUpdate::~_LocaleUpdate 14530->14541 14534 7ffff6d262e1 _CrtMemDumpAllObjectsSince 14531->14534 14535 7ffff6d25fcf _CrtMemDumpAllObjectsSince 14531->14535 14533 7ffff6d1bd70 _invalid_parameter 17 API calls 14532->14533 14533->14541 14536 7ffff6d2632f MultiByteToWideChar 14534->14536 14534->14541 14537 7ffff6d260a1 MultiByteToWideChar 14535->14537 14535->14541 14536->14541 14538 7ffff6d2610e GetLastError 14537->14538 14537->14541 14540 7ffff6d26154 _CrtMemDumpAllObjectsSince wcsxfrm 14538->14540 14538->14541 14539 7ffff6d26238 MultiByteToWideChar 14539->14541 14540->14539 14540->14541 14541->14527 14546 7ffff6d153fb 14547 7ffff6d1541d _realloc_dbg 14546->14547 14548 7ffff6d16380 _CrtIsValidHeapPointer HeapValidate 14547->14548 14549 7ffff6d15421 14547->14549 14550 7ffff6d154de _calloc_dbg_impl _realloc_dbg 14548->14550 14551 7ffff6d1c020 _free_base 2 API calls 14550->14551 14551->14549 13250 7ffff6d158fd 13251 7ffff6d15923 _calloc_dbg_impl 13250->13251 13254 7ffff6d1c020 13251->13254 13253 7ffff6d159d5 13255 7ffff6d1c03b HeapFree 13254->13255 13257 7ffff6d1c039 _get_errno_from_oserr 13254->13257 13256 7ffff6d1c05a GetLastError 13255->13256 13255->13257 13256->13257 13257->13253 13258 7ffff6d2e2fc 13259 7ffff6d2e309 get_int64_arg _get_printf_count_output 13258->13259 13260 7ffff6d2e38c 13259->13260 13261 7ffff6d2e3e1 13259->13261 13263 7ffff6d1bd70 _invalid_parameter 17 API calls 13260->13263 13262 7ffff6d2eadf 13261->13262 13265 7ffff6d2eec0 25 API calls 13261->13265 13273 7ffff6d2da75 13261->13273 13264 7ffff6d2ef10 25 API calls 13262->13264 13278 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 13263->13278 13266 7ffff6d2eafd 13264->13266 13265->13262 13267 7ffff6d2eb33 13266->13267 13272 7ffff6d2eec0 25 API calls 13266->13272 13268 7ffff6d2ec29 13267->13268 13282 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 13267->13282 13270 7ffff6d2ebda 13268->13270 13271 7ffff6d2ef10 25 API calls 13268->13271 13269 7ffff6d2eca1 13276 7ffff6d1bd70 _invalid_parameter 17 API calls 13269->13276 13269->13278 13270->13273 13277 7ffff6d2eec0 25 API calls 13270->13277 13271->13270 13272->13267 13273->13269 13279 7ffff6d2dbb5 13273->13279 13274 7ffff6d13280 __GSHandlerCheck 8 API calls 13275 7ffff6d2ed9e 13274->13275 13276->13278 13277->13273 13278->13274 13280 7ffff6d1bd70 _invalid_parameter 17 API calls 13279->13280 13280->13278 13281 7ffff6d2f000 wcsxfrm 2 API calls 13281->13282 13282->13270 13282->13281 13283 7ffff6d2ee40 25 API calls 13282->13283 13283->13282 13284 7ffff6d276c0 13285 7ffff6d276cf _CrtMemDumpAllObjectsSince 13284->13285 13286 7ffff6d27be3 _CrtMemDumpAllObjectsSince 13284->13286 13288 7ffff6d27905 _CrtMemDumpAllObjectsSince 13285->13288 13289 7ffff6d277f5 _CrtMemDumpAllObjectsSince wcsncnt 13285->13289 13290 7ffff6d276e6 _LocaleUpdate::~_LocaleUpdate 13285->13290 13287 7ffff6d27cc6 WideCharToMultiByte 13286->13287 13286->13290 13287->13290 13292 7ffff6d2790f WideCharToMultiByte 13288->13292 13295 7ffff6d27827 WideCharToMultiByte 13289->13295 13291 7ffff6d13280 __GSHandlerCheck 8 API calls 13290->13291 13293 7ffff6d27d85 13291->13293 13294 7ffff6d27965 13292->13294 13294->13290 13296 7ffff6d2799a GetLastError 13294->13296 13295->13290 13296->13290 13298 7ffff6d279d3 _CrtMemDumpAllObjectsSince 13296->13298 13297 7ffff6d27a05 WideCharToMultiByte 13297->13290 13297->13298 13298->13290 13298->13297 13299 7ffff6d30ec0 13306 7ffff6d19360 LeaveCriticalSection 13299->13306 13301 7ffff6d30ed3 13307 7ffff6d19360 LeaveCriticalSection 13301->13307 13303 7ffff6d30ef3 13308 7ffff6d19360 LeaveCriticalSection 13303->13308 13305 7ffff6d30f13 13306->13301 13307->13303 13308->13305 13332 7ffff6d168c4 13333 7ffff6d168d1 13332->13333 13334 7ffff6d16ba6 13333->13334 13336 7ffff6d168ed _CrtIsValidPointer 13333->13336 13350 7ffff6d19360 LeaveCriticalSection 13334->13350 13338 7ffff6d16976 13336->13338 13339 7ffff6d1695e IsBadReadPtr 13336->13339 13348 7ffff6d1692f 13336->13348 13337 7ffff6d16bb0 13340 7ffff6d16ad2 13338->13340 13341 7ffff6d16a29 13338->13341 13339->13338 13342 7ffff6d16add 13340->13342 13346 7ffff6d16b2d 13340->13346 13343 7ffff6d16a86 IsBadReadPtr 13341->13343 13344 7ffff6d16abe 13341->13344 13345 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13342->13345 13343->13344 13343->13348 13347 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13344->13347 13345->13348 13346->13348 13349 7ffff6d16bf0 _CrtMemDumpAllObjectsSince_stat 20 API calls 13346->13349 13347->13348 13349->13348 13350->13337 12581 1b1ee270000 12582 1b1ee270183 12581->12582 12583 1b1ee27043e VirtualAlloc 12582->12583 12587 1b1ee270462 12583->12587 12584 1b1ee270a7b 12585 1b1ee270531 GetNativeSystemInfo 12585->12584 12586 1b1ee27056d VirtualAlloc 12585->12586 12591 1b1ee27058b 12586->12591 12587->12584 12587->12585 12588 1b1ee270a00 12588->12584 12589 1b1ee270a56 RtlAddFunctionTable 12588->12589 12589->12584 12590 1b1ee2709d9 VirtualProtect 12590->12591 12591->12588 12591->12590 14556 7ffff6d311d0 14557 7ffff6d311f7 ExFilterRethrow 14556->14557 14558 7ffff6d1ed30 _FindAndUnlinkFrame 36 API calls 14557->14558 14559 7ffff6d31212 _IsExceptionObjectToBeDestroyed __SehTransFilter 14558->14559 13362 7ffff6d134d5 13363 7ffff6d134da _calloc_dbg 13362->13363 13364 7ffff6d1350b FlsSetValue 13363->13364 13368 7ffff6d13548 13363->13368 13365 7ffff6d13520 13364->13365 13364->13368 13366 7ffff6d13e30 LeaveCriticalSection 13365->13366 13367 7ffff6d1352c GetCurrentThreadId 13366->13367 13367->13368 14564 7ffff6d133d6 14567 7ffff6d188d0 HeapDestroy 14564->14567 14566 7ffff6d133db 14567->14566 13369 7ffff6d15ad9 13370 7ffff6d15add 13369->13370 13375 7ffff6d16380 13370->13375 13373 7ffff6d15b3a 13379 7ffff6d19360 LeaveCriticalSection 13373->13379 13374 7ffff6d15c14 13376 7ffff6d16391 13375->13376 13377 7ffff6d16395 _CrtIsValidPointer 13375->13377 13376->13373 13377->13376 13378 7ffff6d163b6 HeapValidate 13377->13378 13378->13376 13379->13374 13380 7ffff6d166da 13381 7ffff6d16725 13380->13381 13383 7ffff6d16745 13380->13383 13381->13383 13386 7ffff6d19a70 13381->13386 13384 7ffff6d1677f 13383->13384 13385 7ffff6d19b10 __updatetmbcinfo LeaveCriticalSection 13383->13385 13385->13384 13387 7ffff6d19a79 _updatetlocinfoEx_nolock 13386->13387 13388 7ffff6d19ad8 13387->13388 13390 7ffff6d19360 LeaveCriticalSection 13387->13390 13388->13383 13390->13388 14577 7ffff6d2bfde 14587 7ffff6d2c00c 14577->14587 14578 7ffff6d2b99c 14579 7ffff6d2cc93 14578->14579 14582 7ffff6d2bada 14578->14582 14580 7ffff6d1bd70 _invalid_parameter 17 API calls 14579->14580 14583 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 14579->14583 14580->14583 14581 7ffff6d2b530 wctomb_s 19 API calls 14581->14587 14586 7ffff6d1bd70 _invalid_parameter 17 API calls 14582->14586 14584 7ffff6d13280 __GSHandlerCheck 8 API calls 14583->14584 14585 7ffff6d2cd90 14584->14585 14586->14583 14587->14578 14587->14581 13414 7ffff6d22c9f 13415 7ffff6d22caf 13414->13415 13416 7ffff6d22ca6 13414->13416 13416->13415 13417 7ffff6d1bd70 _invalid_parameter 17 API calls 13416->13417 13417->13415 13418 7ffff6d2809f 13419 7ffff6d28145 _calloc_dbg_impl 13418->13419 13420 7ffff6d280b0 _calloc_dbg_impl 13418->13420 13419->13420 13421 7ffff6d1bd70 _invalid_parameter 17 API calls 13419->13421 13421->13420 13426 7ffff6d2d4a0 13427 7ffff6d2d4b7 std::bad_exception::~bad_exception 13426->13427 13428 7ffff6d2d4cc 13427->13428 13429 7ffff6d2d710 _Ref_count LeaveCriticalSection 13427->13429 13429->13428 14588 7ffff6d2a7a0 14589 7ffff6d2a61f 14588->14589 14590 7ffff6d2a726 WideCharToMultiByte 14589->14590 14592 7ffff6d2a7b0 WriteFile 14589->14592 14596 7ffff6d2a887 _dosmaperr __doserrno 14589->14596 14590->14589 14591 7ffff6d2a791 GetLastError 14590->14591 14591->14596 14592->14589 14595 7ffff6d2a857 GetLastError 14592->14595 14593 7ffff6d13280 __GSHandlerCheck 8 API calls 14594 7ffff6d2a9f5 14593->14594 14595->14589 14596->14593 12592 7ffff6d1aca8 12593 7ffff6d1acb2 12592->12593 12597 7ffff6d174e0 12593->12597 12595 7ffff6d1acbc RtlAllocateHeap 12600 7ffff6d17490 GetModuleHandleW 12597->12600 12601 7ffff6d174b2 GetProcAddress 12600->12601 12602 7ffff6d174d1 ExitProcess 12600->12602 12601->12602 14616 7ffff6d13faa 14617 7ffff6d13e30 LeaveCriticalSection 14616->14617 14618 7ffff6d13fb6 GetCurrentThreadId 14617->14618 14619 7ffff6d13fea SetLastError 14618->14619 13448 7ffff6d110b0 13449 7ffff6d110da 13448->13449 13450 7ffff6d110fc 13449->13450 13454 7ffff6d11000 GetThreadLocale GetDateFormatA 13449->13454 13452 7ffff6d13280 __GSHandlerCheck 8 API calls 13450->13452 13453 7ffff6d1112c 13452->13453 13455 7ffff6d11062 GetThreadLocale GetTimeFormatA 13454->13455 13456 7ffff6d1105b 13454->13456 13455->13456 13456->13450 14620 7ffff6d29fba 14627 7ffff6d29c4d 14620->14627 14621 7ffff6d2a06d WriteFile 14622 7ffff6d2a103 GetLastError 14621->14622 14621->14627 14623 7ffff6d29dd9 _dosmaperr __doserrno 14622->14623 14624 7ffff6d13280 __GSHandlerCheck 8 API calls 14623->14624 14625 7ffff6d2a9f5 14624->14625 14626 7ffff6d29f66 WideCharToMultiByte 14626->14623 14628 7ffff6d29fbf WriteFile 14626->14628 14627->14621 14627->14623 14627->14626 14629 7ffff6d2fc00 WriteConsoleW CreateFileW _putwch_nolock 14627->14629 14631 7ffff6d2a158 GetLastError 14627->14631 14632 7ffff6d2f330 MultiByteToWideChar MultiByteToWideChar wcsxfrm 14627->14632 14633 7ffff6d2a1b5 GetLastError 14627->14633 14628->14627 14630 7ffff6d2a050 GetLastError 14628->14630 14629->14627 14630->14623 14631->14623 14632->14627 14633->14623 13461 7ffff6d2bcbd 13463 7ffff6d2b99c 13461->13463 13462 7ffff6d2cc93 13464 7ffff6d1bd70 _invalid_parameter 17 API calls 13462->13464 13466 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 13462->13466 13463->13462 13465 7ffff6d2bada 13463->13465 13464->13466 13469 7ffff6d1bd70 _invalid_parameter 17 API calls 13465->13469 13467 7ffff6d13280 __GSHandlerCheck 8 API calls 13466->13467 13468 7ffff6d2cd90 13467->13468 13469->13466 13470 7ffff6d1c080 HeapValidate 13471 7ffff6d1c0a2 13470->13471 14660 7ffff6d2b580 14661 7ffff6d2b5fa 14660->14661 14662 7ffff6d2b676 14661->14662 14663 7ffff6d2b6cb 14661->14663 14665 7ffff6d1bd70 _invalid_parameter 17 API calls 14662->14665 14664 7ffff6d2afb0 _fflush_nolock 17 API calls 14663->14664 14666 7ffff6d2b6fe 14663->14666 14664->14666 14671 7ffff6d2b6aa _LocaleUpdate::~_LocaleUpdate 14665->14671 14667 7ffff6d2b84d 14666->14667 14668 7ffff6d2b8a2 14666->14668 14669 7ffff6d1bd70 _invalid_parameter 17 API calls 14667->14669 14673 7ffff6d2b915 14668->14673 14675 7ffff6d2b96a 14668->14675 14669->14671 14670 7ffff6d13280 __GSHandlerCheck 8 API calls 14672 7ffff6d2cd90 14670->14672 14671->14670 14674 7ffff6d1bd70 _invalid_parameter 17 API calls 14673->14674 14674->14671 14676 7ffff6d2cc93 14675->14676 14678 7ffff6d2bada 14675->14678 14676->14671 14677 7ffff6d1bd70 _invalid_parameter 17 API calls 14676->14677 14677->14671 14679 7ffff6d1bd70 _invalid_parameter 17 API calls 14678->14679 14679->14671 14689 7ffff6d2df8d 14690 7ffff6d2dfbb 14689->14690 14691 7ffff6d2eadf 14690->14691 14693 7ffff6d2eec0 25 API calls 14690->14693 14701 7ffff6d2da75 14690->14701 14692 7ffff6d2ef10 25 API calls 14691->14692 14694 7ffff6d2eafd 14692->14694 14693->14691 14695 7ffff6d2eb33 14694->14695 14700 7ffff6d2eec0 25 API calls 14694->14700 14696 7ffff6d2ec29 14695->14696 14710 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 14695->14710 14698 7ffff6d2ebda 14696->14698 14699 7ffff6d2ef10 25 API calls 14696->14699 14697 7ffff6d2eca1 14702 7ffff6d1bd70 _invalid_parameter 17 API calls 14697->14702 14704 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 14697->14704 14698->14701 14703 7ffff6d2eec0 25 API calls 14698->14703 14699->14698 14700->14695 14701->14697 14705 7ffff6d2dbb5 14701->14705 14702->14704 14703->14701 14706 7ffff6d13280 __GSHandlerCheck 8 API calls 14704->14706 14708 7ffff6d1bd70 _invalid_parameter 17 API calls 14705->14708 14707 7ffff6d2ed9e 14706->14707 14708->14704 14709 7ffff6d2f000 wcsxfrm 2 API calls 14709->14710 14710->14698 14710->14709 14711 7ffff6d2ee40 25 API calls 14710->14711 14711->14710 14712 7ffff6d1c990 14716 7ffff6d14980 14712->14716 14714 7ffff6d1c9b8 EncodePointer 14715 7ffff6d1c9e5 14714->14715 14717 7ffff6d149cb _calloc_dbg_impl 14716->14717 14717->14714 14731 7ffff6d25393 14732 7ffff6d253a0 14731->14732 14733 7ffff6d253b4 __SehTransFilter 14732->14733 14734 7ffff6d253cc 14732->14734 14740 7ffff6d254a0 RaiseException 14733->14740 14741 7ffff6d254a0 RaiseException 14734->14741 14736 7ffff6d253ca 14738 7ffff6d1ed30 _FindAndUnlinkFrame 36 API calls 14736->14738 14739 7ffff6d253e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 14738->14739 14740->14736 14741->14736 13472 7ffff6d22695 13473 7ffff6d226a0 13472->13473 13474 7ffff6d1bd70 _invalid_parameter 17 API calls 13473->13474 13475 7ffff6d226ab 13473->13475 13474->13475 13476 7ffff6d24a95 13478 7ffff6d24aad __SehTransFilter 13476->13478 13477 7ffff6d24c2b 13478->13477 13479 7ffff6d25180 __SehTransFilter 38 API calls 13478->13479 13479->13477 12672 7ffff6d14399 12673 7ffff6d143a6 12672->12673 12675 7ffff6d14377 12672->12675 12675->12672 12675->12673 12676 7ffff6d1abb0 DecodePointer 12675->12676 12677 7ffff6d1abd3 12676->12677 12677->12675 12678 7ffff6d13599 12679 7ffff6d1359e 12678->12679 12681 7ffff6d18900 12678->12681 12682 7ffff6d18936 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 12681->12682 12683 7ffff6d18920 12681->12683 12682->12683 12683->12679 12413 7ffff6d18860 HeapCreate 12414 7ffff6d18891 GetVersion 12413->12414 12415 7ffff6d1888d 12413->12415 12416 7ffff6d188c1 12414->12416 12417 7ffff6d188a7 HeapSetInformation 12414->12417 12416->12415 12417->12416 13504 7ffff6d25260 13505 7ffff6d25296 __SehTransFilter _CreateFrameInfo 13504->13505 13508 7ffff6d1ed30 13505->13508 13507 7ffff6d253e1 _IsExceptionObjectToBeDestroyed __SehTransFilter 13509 7ffff6d1ed3e 13508->13509 13510 7ffff6d1cf80 _inconsistency 36 API calls 13509->13510 13511 7ffff6d1ed4c 13509->13511 13510->13511 13512 7ffff6d1ed88 13511->13512 13513 7ffff6d1cf80 _inconsistency 36 API calls 13511->13513 13512->13507 13513->13512 14746 7ffff6d21b64 14749 7ffff6d21b9d 14746->14749 14747 7ffff6d21c86 14750 7ffff6d21bed 14747->14750 14751 7ffff6d29290 23 API calls 14747->14751 14748 7ffff6d2ab10 17 API calls 14748->14747 14749->14747 14749->14748 14749->14750 14751->14750 14752 7ffff6d2bb66 14753 7ffff6d2bb78 _CrtMemDumpAllObjectsSince wcsxfrm 14752->14753 14754 7ffff6d2b99c 14753->14754 14755 7ffff6d2bc46 14753->14755 14757 7ffff6d2cc93 14754->14757 14759 7ffff6d2bada 14754->14759 14756 7ffff6d1bd70 _invalid_parameter 17 API calls 14755->14756 14760 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 14756->14760 14758 7ffff6d1bd70 _invalid_parameter 17 API calls 14757->14758 14757->14760 14758->14760 14763 7ffff6d1bd70 _invalid_parameter 17 API calls 14759->14763 14761 7ffff6d13280 __GSHandlerCheck 8 API calls 14760->14761 14762 7ffff6d2cd90 14761->14762 14763->14760 13527 7ffff6d18670 GetEnvironmentStringsW 13528 7ffff6d18690 13527->13528 13529 7ffff6d18697 WideCharToMultiByte 13527->13529 13531 7ffff6d1875f FreeEnvironmentStringsW 13529->13531 13532 7ffff6d18733 13529->13532 13531->13528 13532->13531 13533 7ffff6d1876e WideCharToMultiByte 13532->13533 13534 7ffff6d187c2 FreeEnvironmentStringsW 13533->13534 13535 7ffff6d187aa 13533->13535 13534->13528 13535->13534 13536 7ffff6d13471 13537 7ffff6d1347a 13536->13537 13546 7ffff6d134bc 13536->13546 13538 7ffff6d13496 13537->13538 13548 7ffff6d170b0 13537->13548 13539 7ffff6d17d00 _ioterm DeleteCriticalSection 13538->13539 13541 7ffff6d1349b 13539->13541 13542 7ffff6d13e00 3 API calls 13541->13542 13543 7ffff6d134a0 13542->13543 13551 7ffff6d188d0 HeapDestroy 13543->13551 13545 7ffff6d134a5 13545->13546 13547 7ffff6d13e00 3 API calls 13545->13547 13547->13546 13549 7ffff6d17280 _exit 33 API calls 13548->13549 13550 7ffff6d170c3 13549->13550 13550->13538 13551->13545 12418 7ffff6d18040 12419 7ffff6d18056 12418->12419 12420 7ffff6d1805b GetModuleFileNameA 12418->12420 12423 7ffff6d1aa40 12419->12423 12422 7ffff6d18083 12420->12422 12424 7ffff6d1aa57 12423->12424 12425 7ffff6d1aa4d 12423->12425 12424->12420 12427 7ffff6d19c10 12425->12427 12428 7ffff6d19c2a 12427->12428 12437 7ffff6d19b10 12428->12437 12430 7ffff6d19c34 12441 7ffff6d19f20 12430->12441 12432 7ffff6d19c51 12434 7ffff6d19ecd 12432->12434 12447 7ffff6d1a000 12432->12447 12434->12424 12435 7ffff6d19ce8 12435->12434 12462 7ffff6d19360 LeaveCriticalSection 12435->12462 12438 7ffff6d19b19 12437->12438 12440 7ffff6d19bde 12438->12440 12463 7ffff6d19360 LeaveCriticalSection 12438->12463 12440->12430 12442 7ffff6d19f49 12441->12442 12443 7ffff6d19f81 12442->12443 12444 7ffff6d19f5b GetOEMCP 12442->12444 12445 7ffff6d19f88 GetACP 12443->12445 12446 7ffff6d19f79 _CrtMemDumpAllObjectsSince _LocaleUpdate::~_LocaleUpdate 12443->12446 12444->12446 12445->12446 12446->12432 12448 7ffff6d19f20 __initmbctable 2 API calls 12447->12448 12449 7ffff6d1a028 12448->12449 12450 7ffff6d1a234 12449->12450 12457 7ffff6d1a039 __initmbctable 12449->12457 12460 7ffff6d1a08e __initmbctable 12449->12460 12452 7ffff6d1a25d IsValidCodePage 12450->12452 12450->12457 12454 7ffff6d1a27b GetCPInfo 12452->12454 12452->12457 12453 7ffff6d1a470 12453->12435 12455 7ffff6d1a444 12454->12455 12456 7ffff6d1a295 __initmbctable 12454->12456 12455->12457 12464 7ffff6d1a5e0 GetCPInfo 12456->12464 12476 7ffff6d13280 12457->12476 12458 7ffff6d1a220 12459 7ffff6d1a5e0 __initmbctable 19 API calls 12458->12459 12459->12457 12460->12458 12462->12434 12463->12440 12470 7ffff6d1a61f 12464->12470 12475 7ffff6d1a7dc 12464->12475 12465 7ffff6d1a901 12466 7ffff6d13280 __GSHandlerCheck 8 API calls 12465->12466 12467 7ffff6d1aa30 12466->12467 12467->12457 12468 7ffff6d1a80a 12468->12457 12487 7ffff6d1f4d0 12470->12487 12471 7ffff6d1a734 12491 7ffff6d1ef00 12471->12491 12473 7ffff6d1a788 12474 7ffff6d1ef00 __initmbctable 7 API calls 12473->12474 12474->12475 12475->12465 12475->12468 12477 7ffff6d13289 12476->12477 12478 7ffff6d13720 RtlCaptureContext RtlLookupFunctionEntry 12477->12478 12479 7ffff6d13294 12477->12479 12480 7ffff6d13764 RtlVirtualUnwind 12478->12480 12481 7ffff6d137a5 12478->12481 12479->12453 12482 7ffff6d137c7 IsDebuggerPresent 12480->12482 12481->12482 12517 7ffff6d18d90 12482->12517 12484 7ffff6d13826 SetUnhandledExceptionFilter UnhandledExceptionFilter 12485 7ffff6d13844 terminate 12484->12485 12486 7ffff6d1384e GetCurrentProcess TerminateProcess 12484->12486 12485->12486 12486->12453 12488 7ffff6d1f4f9 _CrtMemDumpAllObjectsSince 12487->12488 12495 7ffff6d1f570 12488->12495 12490 7ffff6d1f550 _LocaleUpdate::~_LocaleUpdate 12490->12471 12492 7ffff6d1ef2c _CrtMemDumpAllObjectsSince 12491->12492 12502 7ffff6d1efb0 12492->12502 12494 7ffff6d1ef8e _LocaleUpdate::~_LocaleUpdate 12494->12473 12496 7ffff6d1f599 MultiByteToWideChar 12495->12496 12498 7ffff6d1f604 _CrtMemDumpAllObjectsSince_stat 12496->12498 12499 7ffff6d1f60b malloc _calloc_dbg_impl _MarkAllocaS 12496->12499 12498->12490 12499->12498 12500 7ffff6d1f68b MultiByteToWideChar 12499->12500 12500->12498 12501 7ffff6d1f6ca GetStringTypeW 12500->12501 12501->12498 12503 7ffff6d1efd4 __initmbctable 12502->12503 12504 7ffff6d1f068 MultiByteToWideChar 12503->12504 12505 7ffff6d1f0a5 _CrtMemDumpAllObjectsSince_stat 12504->12505 12509 7ffff6d1f0ac malloc _MarkAllocaS 12504->12509 12505->12494 12506 7ffff6d1f122 MultiByteToWideChar 12506->12505 12507 7ffff6d1f164 LCMapStringW 12506->12507 12507->12505 12508 7ffff6d1f1a8 12507->12508 12510 7ffff6d1f1b8 12508->12510 12516 7ffff6d1f222 malloc _MarkAllocaS 12508->12516 12509->12505 12509->12506 12510->12505 12511 7ffff6d1f1d9 LCMapStringW 12510->12511 12511->12505 12512 7ffff6d1f2ac LCMapStringW 12512->12505 12513 7ffff6d1f2ea 12512->12513 12514 7ffff6d1f341 WideCharToMultiByte 12513->12514 12515 7ffff6d1f2f4 WideCharToMultiByte 12513->12515 12514->12505 12515->12505 12516->12505 12516->12512 12517->12484 13563 7ffff6d19240 13564 7ffff6d1925f 13563->13564 13565 7ffff6d1924d 13563->13565 13566 7ffff6d19281 InitializeCriticalSectionAndSpinCount 13564->13566 13567 7ffff6d19295 13564->13567 13566->13567 13569 7ffff6d19360 LeaveCriticalSection 13567->13569 13569->13565 13570 7ffff6d1ae40 13571 7ffff6d1d490 std::exception::_Copy_str 17 API calls 13570->13571 13572 7ffff6d1ae59 13571->13572 13573 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 13572->13573 13574 7ffff6d1ae86 std::exception::_Copy_str 13573->13574 13575 7ffff6d1af3a std::exception::_Copy_str 13574->13575 13593 7ffff6d20fd0 13574->13593 13579 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 13575->13579 13580 7ffff6d1b2e0 13575->13580 13577 7ffff6d1af0d 13578 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 13577->13578 13578->13575 13579->13580 13581 7ffff6d1b33e 13580->13581 13582 7ffff6d1d490 std::exception::_Copy_str 17 API calls 13580->13582 13603 7ffff6d20cc0 13581->13603 13584 7ffff6d1b311 13582->13584 13586 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 13584->13586 13586->13581 13587 7ffff6d1b37d 13591 7ffff6d13280 __GSHandlerCheck 8 API calls 13587->13591 13588 7ffff6d1cff0 terminate 34 API calls 13589 7ffff6d1b373 13588->13589 13590 7ffff6d17090 _exit 33 API calls 13589->13590 13590->13587 13592 7ffff6d1b3a0 13591->13592 13595 7ffff6d20ff0 __SehTransFilter 13593->13595 13596 7ffff6d20ff7 13593->13596 13594 7ffff6d21055 13597 7ffff6d1bd70 _invalid_parameter 17 API calls 13594->13597 13595->13577 13596->13594 13598 7ffff6d21093 _calloc_dbg_impl 13596->13598 13597->13595 13598->13595 13599 7ffff6d2111a 13598->13599 13601 7ffff6d21158 13598->13601 13600 7ffff6d1bd70 _invalid_parameter 17 API calls 13599->13600 13600->13595 13601->13595 13602 7ffff6d1bd70 _invalid_parameter 17 API calls 13601->13602 13602->13595 13621 7ffff6d13d00 RtlEncodePointer 13603->13621 13605 7ffff6d20cf6 13606 7ffff6d20d23 LoadLibraryW 13605->13606 13607 7ffff6d20e15 13605->13607 13608 7ffff6d20d44 GetProcAddress 13606->13608 13617 7ffff6d20d3d 13606->13617 13609 7ffff6d20e39 DecodePointer DecodePointer 13607->13609 13616 7ffff6d20e68 13607->13616 13610 7ffff6d20d6a 7 API calls 13608->13610 13608->13617 13609->13616 13610->13607 13613 7ffff6d20df3 GetProcAddress EncodePointer 13610->13613 13611 7ffff6d13280 __GSHandlerCheck 8 API calls 13618 7ffff6d1b358 13611->13618 13612 7ffff6d20f60 DecodePointer 13612->13617 13613->13607 13614 7ffff6d20f0d 13614->13612 13619 7ffff6d20f2f DecodePointer 13614->13619 13615 7ffff6d20eed DecodePointer 13615->13614 13616->13614 13616->13615 13620 7ffff6d20ec8 13616->13620 13617->13611 13618->13587 13618->13588 13619->13612 13619->13620 13620->13612 13621->13605 13622 7ffff6d2dc41 13623 7ffff6d2ee40 25 API calls 13622->13623 13625 7ffff6d2da75 13623->13625 13624 7ffff6d2eca1 13626 7ffff6d1bd70 _invalid_parameter 17 API calls 13624->13626 13627 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 13624->13627 13625->13624 13628 7ffff6d2dbb5 13625->13628 13626->13627 13629 7ffff6d13280 __GSHandlerCheck 8 API calls 13627->13629 13631 7ffff6d1bd70 _invalid_parameter 17 API calls 13628->13631 13630 7ffff6d2ed9e 13629->13630 13631->13627 13632 7ffff6d17640 GetStartupInfoW 13641 7ffff6d17676 _calloc_dbg 13632->13641 13633 7ffff6d17689 13634 7ffff6d17ce0 SetHandleCount 13634->13633 13635 7ffff6d17ab9 13635->13634 13636 7ffff6d17b95 GetStdHandle 13635->13636 13637 7ffff6d17c7b 13635->13637 13636->13637 13638 7ffff6d17bb9 13636->13638 13637->13634 13638->13637 13639 7ffff6d17bc8 GetFileType 13638->13639 13639->13637 13640 7ffff6d17beb InitializeCriticalSectionAndSpinCount 13639->13640 13640->13633 13640->13637 13641->13633 13641->13635 13643 7ffff6d17a32 InitializeCriticalSectionAndSpinCount 13641->13643 13644 7ffff6d17a19 GetFileType 13641->13644 13643->13633 13643->13635 13644->13635 13644->13643 14806 7ffff6d11140 14807 7ffff6d1116a 14806->14807 14808 7ffff6d1118c 14807->14808 14809 7ffff6d1119a FileTimeToSystemTime 14807->14809 14811 7ffff6d13280 __GSHandlerCheck 8 API calls 14808->14811 14809->14808 14810 7ffff6d111ae 14809->14810 14812 7ffff6d11000 4 API calls 14810->14812 14813 7ffff6d111d0 14811->14813 14812->14808 13645 7ffff6d30e40 13646 7ffff6d30e50 13645->13646 13648 7ffff6d30e5e 13645->13648 13647 7ffff6d13e00 3 API calls 13646->13647 13646->13648 13647->13648 13649 7ffff6d31040 13652 7ffff6d1e8f0 13649->13652 13651 7ffff6d3108f 13653 7ffff6d1e90d 13652->13653 13656 7ffff6d23cc0 13653->13656 13655 7ffff6d1e980 13655->13651 13657 7ffff6d23cdd 13656->13657 13659 7ffff6d23d82 13657->13659 13668 7ffff6d23ef3 __SehTransFilter 13657->13668 13669 7ffff6d23d62 13657->13669 13660 7ffff6d23e40 13659->13660 13662 7ffff6d23dc8 13659->13662 13659->13669 13661 7ffff6d23ebd 13660->13661 13666 7ffff6d23e93 13660->13666 13667 7ffff6d1cf80 _inconsistency 36 API calls 13660->13667 13661->13669 13681 7ffff6d1e790 13661->13681 13664 7ffff6d23a60 __StateFromControlPc 36 API calls 13662->13664 13665 7ffff6d23dec 13664->13665 13670 7ffff6d23e08 13665->13670 13671 7ffff6d1cf80 _inconsistency 36 API calls 13665->13671 13672 7ffff6d24f20 __SehTransFilter 36 API calls 13666->13672 13667->13666 13668->13669 13688 7ffff6d240b0 13668->13688 13669->13655 13674 7ffff6d24f20 13670->13674 13671->13670 13672->13661 13733 7ffff6d23b70 13674->13733 13676 7ffff6d25103 13678 7ffff6d2514a __SetState 13676->13678 13679 7ffff6d1cf80 _inconsistency 36 API calls 13676->13679 13677 7ffff6d1cf80 _inconsistency 36 API calls 13680 7ffff6d24f55 __SehTransFilter _SetImageBase __SetState 13677->13680 13678->13669 13679->13678 13680->13676 13680->13677 13682 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13681->13682 13683 7ffff6d1e7bc 13682->13683 13684 7ffff6d23b40 __StateFromControlPc 36 API calls 13683->13684 13685 7ffff6d1e7d0 __SehTransFilter 13684->13685 13686 7ffff6d24f20 __SehTransFilter 36 API calls 13685->13686 13687 7ffff6d1e81e 13686->13687 13687->13669 13689 7ffff6d23b40 __StateFromControlPc 36 API calls 13688->13689 13690 7ffff6d240ea 13689->13690 13691 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13690->13691 13692 7ffff6d24110 13691->13692 13737 7ffff6d23c70 13692->13737 13695 7ffff6d24133 __SetState 13740 7ffff6d23c00 13695->13740 13696 7ffff6d24176 13697 7ffff6d23c70 __GetUnwindTryBlock 37 API calls 13696->13697 13698 7ffff6d24174 13697->13698 13700 7ffff6d1cf80 _inconsistency 36 API calls 13698->13700 13714 7ffff6d241af _ValidateRead _SetThrowImageBase 13698->13714 13700->13714 13701 7ffff6d247d9 13704 7ffff6d247f3 13701->13704 13705 7ffff6d24847 13701->13705 13710 7ffff6d247d7 13701->13710 13702 7ffff6d24347 13702->13701 13703 7ffff6d243f5 13702->13703 13712 7ffff6d2466c __SehTransFilter 13703->13712 13749 7ffff6d1ea30 13703->13749 13754 7ffff6d24960 13704->13754 13707 7ffff6d1cf50 terminate 35 API calls 13705->13707 13707->13710 13709 7ffff6d24235 13709->13669 13710->13709 13711 7ffff6d1cf80 _inconsistency 36 API calls 13710->13711 13711->13709 13712->13710 13713 7ffff6d25bb0 __SehTransFilter 36 API calls 13712->13713 13715 7ffff6d24727 13713->13715 13714->13702 13714->13709 13717 7ffff6d1cf80 _inconsistency 36 API calls 13714->13717 13720 7ffff6d2428e 13714->13720 13715->13710 13716 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13715->13716 13718 7ffff6d24767 13716->13718 13717->13720 13719 7ffff6d1edc0 __SehTransFilter 9 API calls 13718->13719 13719->13710 13721 7ffff6d1cf80 _inconsistency 36 API calls 13720->13721 13722 7ffff6d242fa 13720->13722 13721->13722 13722->13702 13724 7ffff6d25bb0 __SehTransFilter 36 API calls 13722->13724 13723 7ffff6d24450 __SehTransFilter 13723->13712 13725 7ffff6d25180 __SehTransFilter 38 API calls 13723->13725 13726 7ffff6d24340 __SehTransFilter 13724->13726 13725->13723 13726->13702 13727 7ffff6d24393 13726->13727 13728 7ffff6d2435a __SehTransFilter 13726->13728 13729 7ffff6d1cf50 terminate 35 API calls 13727->13729 13743 7ffff6d24870 13728->13743 13729->13702 13734 7ffff6d23b9a 13733->13734 13736 7ffff6d23ba9 13733->13736 13735 7ffff6d23b40 __StateFromControlPc 36 API calls 13734->13735 13735->13736 13736->13680 13738 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13737->13738 13739 7ffff6d23c9c 13738->13739 13739->13695 13739->13696 13741 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13740->13741 13742 7ffff6d23c31 13741->13742 13742->13698 13764 7ffff6d2d4e0 13743->13764 13746 7ffff6d2d320 13748 7ffff6d2d375 13746->13748 13747 7ffff6d2d3ba RaiseException 13747->13702 13748->13747 13750 7ffff6d23b40 __StateFromControlPc 36 API calls 13749->13750 13751 7ffff6d1ea6f 13750->13751 13752 7ffff6d1ea7a 13751->13752 13753 7ffff6d1cf80 _inconsistency 36 API calls 13751->13753 13752->13723 13753->13752 13756 7ffff6d24990 13754->13756 13761 7ffff6d2498b 13754->13761 13755 7ffff6d249b2 __SehTransFilter 13757 7ffff6d24a41 13755->13757 13758 7ffff6d1cf80 _inconsistency 36 API calls 13755->13758 13755->13761 13756->13755 13771 7ffff6d13d00 RtlEncodePointer 13756->13771 13760 7ffff6d1ea30 __SehTransFilter 36 API calls 13757->13760 13758->13757 13762 7ffff6d24a8e __SehTransFilter 13760->13762 13761->13710 13762->13761 13763 7ffff6d25180 __SehTransFilter 38 API calls 13762->13763 13763->13761 13767 7ffff6d2d660 13764->13767 13768 7ffff6d2437d 13767->13768 13769 7ffff6d2d676 std::exception::_Copy_str malloc 13767->13769 13768->13746 13769->13768 13770 7ffff6d1d490 std::exception::_Copy_str 17 API calls 13769->13770 13770->13768 13771->13755 14818 7ffff6d31140 14823 7ffff6d19360 LeaveCriticalSection 14818->14823 14820 7ffff6d31153 14824 7ffff6d24e90 14820->14824 14822 7ffff6d31179 14823->14820 14825 7ffff6d24ecf 14824->14825 14826 7ffff6d24ebb 14824->14826 14825->14822 14826->14825 14827 7ffff6d1cf50 terminate 35 API calls 14826->14827 14827->14825 13772 7ffff6d1d04a 13773 7ffff6d1d1d8 DecodePointer 13772->13773 13774 7ffff6d1d1e8 13773->13774 13775 7ffff6d17090 _exit 33 API calls 13774->13775 13776 7ffff6d1d209 13774->13776 13780 7ffff6d1d1f0 13774->13780 13775->13776 13778 7ffff6d1d289 13776->13778 13781 7ffff6d13d00 RtlEncodePointer 13776->13781 13778->13780 13782 7ffff6d19360 LeaveCriticalSection 13778->13782 13781->13778 13782->13780 14828 7ffff6d1cb4f 14832 7ffff6d1cb5c 14828->14832 14829 7ffff6d13280 __GSHandlerCheck 8 API calls 14830 7ffff6d1cf0f 14829->14830 14831 7ffff6d1cbeb GetStdHandle 14834 7ffff6d1cc07 std::exception::_Copy_str 14831->14834 14856 7ffff6d1cc94 14831->14856 14832->14831 14833 7ffff6d1cc99 14832->14833 14832->14856 14835 7ffff6d21640 17 API calls 14833->14835 14833->14856 14836 7ffff6d1cc73 WriteFile 14834->14836 14834->14856 14837 7ffff6d1cd10 14835->14837 14836->14856 14838 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14837->14838 14839 7ffff6d1cd3d GetModuleFileNameW 14838->14839 14840 7ffff6d1cd68 14839->14840 14843 7ffff6d1cdb1 14839->14843 14841 7ffff6d21640 17 API calls 14840->14841 14842 7ffff6d1cd84 14841->14842 14845 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14842->14845 14844 7ffff6d1ce5e 14843->14844 14857 7ffff6d23380 14843->14857 14846 7ffff6d22d80 17 API calls 14844->14846 14845->14843 14847 7ffff6d1ce76 14846->14847 14849 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14847->14849 14851 7ffff6d1cea3 14849->14851 14850 7ffff6d1ce31 14852 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14850->14852 14853 7ffff6d22d80 17 API calls 14851->14853 14852->14844 14854 7ffff6d1ceb9 14853->14854 14855 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14854->14855 14855->14856 14856->14829 14858 7ffff6d233a6 14857->14858 14859 7ffff6d2342f 14858->14859 14862 7ffff6d2346d _calloc_dbg_impl 14858->14862 14865 7ffff6d233bc _calloc_dbg_impl 14858->14865 14860 7ffff6d1bd70 _invalid_parameter 17 API calls 14859->14860 14860->14865 14861 7ffff6d235fb 14864 7ffff6d1bd70 _invalid_parameter 17 API calls 14861->14864 14862->14861 14863 7ffff6d23639 _calloc_dbg_impl 14862->14863 14862->14865 14863->14865 14866 7ffff6d1bd70 _invalid_parameter 17 API calls 14863->14866 14864->14865 14865->14850 14866->14865 14890 7ffff6d30550 14891 7ffff6d30575 14890->14891 14892 7ffff6d3055e 14890->14892 14892->14891 14893 7ffff6d30568 CloseHandle 14892->14893 14893->14891 13787 7ffff6d15854 13788 7ffff6d1585b _calloc_dbg_impl 13787->13788 13789 7ffff6d1c020 _free_base 2 API calls 13788->13789 13790 7ffff6d159d5 13789->13790 14905 7ffff6d15357 14908 7ffff6d19360 LeaveCriticalSection 14905->14908 14907 7ffff6d15361 14908->14907 13791 7ffff6d1a057 13792 7ffff6d1a061 13791->13792 13793 7ffff6d1a234 13792->13793 13799 7ffff6d1a08e __initmbctable 13792->13799 13794 7ffff6d1a25d IsValidCodePage 13793->13794 13798 7ffff6d1a22d __initmbctable 13793->13798 13796 7ffff6d1a27b GetCPInfo 13794->13796 13794->13798 13795 7ffff6d13280 __GSHandlerCheck 8 API calls 13797 7ffff6d1a470 13795->13797 13796->13798 13801 7ffff6d1a295 __initmbctable 13796->13801 13798->13795 13800 7ffff6d1a5e0 __initmbctable 19 API calls 13799->13800 13800->13798 13802 7ffff6d1a5e0 __initmbctable 19 API calls 13801->13802 13802->13798 14909 7ffff6d1e55a 14910 7ffff6d1e564 14909->14910 14911 7ffff6d1e601 14910->14911 14912 7ffff6d1e5c2 RtlLookupFunctionEntry 14910->14912 14912->14911 13808 7ffff6d1425a FlsGetValue FlsSetValue 13809 7ffff6d14283 13808->13809 13810 7ffff6d1405b 13811 7ffff6d1406e 13810->13811 13816 7ffff6d19360 LeaveCriticalSection 13811->13816 13814 7ffff6d14224 13815 7ffff6d141bb _updatetlocinfoEx_nolock 13817 7ffff6d19360 LeaveCriticalSection 13815->13817 13816->13815 13817->13814 14913 7ffff6d2595c 14914 7ffff6d1cf50 terminate 35 API calls 14913->14914 14915 7ffff6d25961 14914->14915 13818 7ffff6d2465b 13828 7ffff6d2445a __SehTransFilter 13818->13828 13819 7ffff6d247d7 13820 7ffff6d2485b 13819->13820 13821 7ffff6d1cf80 _inconsistency 36 API calls 13819->13821 13821->13820 13822 7ffff6d2466c __SehTransFilter 13822->13819 13823 7ffff6d25bb0 __SehTransFilter 36 API calls 13822->13823 13824 7ffff6d24727 13823->13824 13824->13819 13825 7ffff6d1e500 __GetUnwindTryBlock 37 API calls 13824->13825 13826 7ffff6d24767 13825->13826 13827 7ffff6d1edc0 __SehTransFilter 9 API calls 13826->13827 13827->13819 13828->13822 13829 7ffff6d25180 __SehTransFilter 38 API calls 13828->13829 13829->13828 14916 7ffff6d24920 14919 7ffff6d2d530 14916->14919 14922 7ffff6d2d580 14919->14922 14923 7ffff6d2493d 14922->14923 14924 7ffff6d2d59a std::exception::_Tidy 14922->14924 14924->14923 14925 7ffff6d2d660 std::exception::_Copy_str 17 API calls 14924->14925 14925->14923 13830 7ffff6d15a25 13831 7ffff6d15a37 13830->13831 13832 7ffff6d1bd70 _invalid_parameter 17 API calls 13831->13832 13833 7ffff6d15aaf 13832->13833 13834 7ffff6d2e424 13835 7ffff6d2e469 _CrtMemDumpAllObjectsSince 13834->13835 13836 7ffff6d2e588 DecodePointer 13835->13836 13837 7ffff6d2e5fd _CrtMemDumpAllObjectsSince 13836->13837 13838 7ffff6d2e61b DecodePointer 13837->13838 13839 7ffff6d2e642 _CrtMemDumpAllObjectsSince 13837->13839 13838->13839 13840 7ffff6d2e666 DecodePointer 13839->13840 13842 7ffff6d2e68d std::exception::_Copy_str 13839->13842 13840->13842 13841 7ffff6d2eadf 13843 7ffff6d2ef10 25 API calls 13841->13843 13842->13841 13844 7ffff6d2eec0 25 API calls 13842->13844 13852 7ffff6d2da75 13842->13852 13845 7ffff6d2eafd 13843->13845 13844->13841 13846 7ffff6d2eb33 13845->13846 13851 7ffff6d2eec0 25 API calls 13845->13851 13847 7ffff6d2ec29 13846->13847 13861 7ffff6d2eb49 _CrtMemDumpAllObjectsSince 13846->13861 13849 7ffff6d2ebda 13847->13849 13850 7ffff6d2ef10 25 API calls 13847->13850 13848 7ffff6d2eca1 13853 7ffff6d1bd70 _invalid_parameter 17 API calls 13848->13853 13855 7ffff6d2dbe9 _LocaleUpdate::~_LocaleUpdate 13848->13855 13849->13852 13854 7ffff6d2eec0 25 API calls 13849->13854 13850->13849 13851->13846 13852->13848 13856 7ffff6d2dbb5 13852->13856 13853->13855 13854->13852 13857 7ffff6d13280 __GSHandlerCheck 8 API calls 13855->13857 13859 7ffff6d1bd70 _invalid_parameter 17 API calls 13856->13859 13858 7ffff6d2ed9e 13857->13858 13859->13855 13860 7ffff6d2f000 wcsxfrm 2 API calls 13860->13861 13861->13849 13861->13860 13862 7ffff6d2ee40 25 API calls 13861->13862 13862->13861 14930 7ffff6d19328 14931 7ffff6d19336 EnterCriticalSection 14930->14931 14932 7ffff6d1932c 14930->14932 14932->14931 14937 7ffff6d2ff2d 14938 7ffff6d2ff37 14937->14938 14939 7ffff6d30042 14938->14939 14940 7ffff6d2ff47 14938->14940 14952 7ffff6d19360 LeaveCriticalSection 14939->14952 14941 7ffff6d3003d 14940->14941 14944 7ffff6d2ae90 _lock_file2 EnterCriticalSection 14940->14944 14943 7ffff6d3004c 14945 7ffff6d2ff97 14944->14945 14946 7ffff6d2ffbb 14945->14946 14949 7ffff6d2ffe1 14945->14949 14951 7ffff6d2ffd0 14945->14951 14948 7ffff6d2fd70 _fflush_nolock 25 API calls 14946->14948 14947 7ffff6d2af60 _unlock_file2 2 API calls 14947->14941 14948->14951 14950 7ffff6d2fd70 _fflush_nolock 25 API calls 14949->14950 14949->14951 14950->14951 14951->14947 14952->14943 14953 7ffff6d1b12b 14954 7ffff6d1b14c 14953->14954 14955 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 14954->14955 14956 7ffff6d1b2e0 14954->14956 14955->14956 14957 7ffff6d1b33e 14956->14957 14958 7ffff6d1d490 std::exception::_Copy_str 17 API calls 14956->14958 14959 7ffff6d20cc0 25 API calls 14957->14959 14960 7ffff6d1b311 14958->14960 14961 7ffff6d1b358 14959->14961 14962 7ffff6d17ff0 _invoke_watson_if_error 16 API calls 14960->14962 14963 7ffff6d1b37d 14961->14963 14964 7ffff6d1cff0 terminate 34 API calls 14961->14964 14962->14957 14967 7ffff6d13280 __GSHandlerCheck 8 API calls 14963->14967 14965 7ffff6d1b373 14964->14965 14966 7ffff6d17090 _exit 33 API calls 14965->14966 14966->14963 14968 7ffff6d1b3a0 14967->14968 13863 7ffff6d1e830 13864 7ffff6d1e857 13863->13864 13865 7ffff6d23cc0 __SehTransFilter 39 API calls 13864->13865 13866 7ffff6d1e8e3 13865->13866 12603 7ffff6d13d30 12621 7ffff6d17540 12603->12621 12608 7ffff6d13d42 12630 7ffff6d13e00 12608->12630 12609 7ffff6d13d4e FlsAlloc 12610 7ffff6d13d73 _calloc_dbg 12609->12610 12611 7ffff6d13d6a 12609->12611 12615 7ffff6d13da4 FlsSetValue 12610->12615 12616 7ffff6d13db9 12610->12616 12614 7ffff6d13e00 3 API calls 12611->12614 12613 7ffff6d13d47 12614->12613 12615->12616 12617 7ffff6d13dc2 12615->12617 12618 7ffff6d13e00 3 API calls 12616->12618 12635 7ffff6d13e30 12617->12635 12618->12613 12641 7ffff6d13d00 RtlEncodePointer 12621->12641 12623 7ffff6d17549 _initp_misc_winsig 12642 7ffff6d1cf20 EncodePointer 12623->12642 12625 7ffff6d13d39 12626 7ffff6d18fe0 12625->12626 12627 7ffff6d18ff6 12626->12627 12628 7ffff6d13d3e 12627->12628 12629 7ffff6d19022 InitializeCriticalSectionAndSpinCount 12627->12629 12628->12608 12628->12609 12629->12627 12629->12628 12631 7ffff6d13e23 12630->12631 12632 7ffff6d13e0d FlsFree 12630->12632 12643 7ffff6d190b0 12631->12643 12632->12631 12636 7ffff6d13ead 12635->12636 12649 7ffff6d19360 LeaveCriticalSection 12636->12649 12638 7ffff6d13ec7 _updatetlocinfoEx_nolock 12650 7ffff6d19360 LeaveCriticalSection 12638->12650 12640 7ffff6d13dce GetCurrentThreadId 12640->12613 12641->12623 12642->12625 12647 7ffff6d190be 12643->12647 12644 7ffff6d1914d 12645 7ffff6d13e28 12644->12645 12648 7ffff6d19196 DeleteCriticalSection 12644->12648 12645->12613 12646 7ffff6d190fd DeleteCriticalSection 12646->12647 12647->12644 12647->12646 12648->12644 12649->12638 12650->12640 14969 7ffff6d13130 14970 7ffff6d13170 __GSHandlerCheck 8 API calls 14969->14970 14971 7ffff6d13160 14970->14971 13876 7ffff6d16c32 13877 7ffff6d16c3c 13876->13877 13878 7ffff6d16c7a _CrtMemDumpAllObjectsSince 13877->13878 13879 7ffff6d16e25 _LocaleUpdate::~_LocaleUpdate 13877->13879 13882 7ffff6d1c260 _CrtMemDumpAllObjectsSince_stat 3 API calls 13878->13882 13883 7ffff6d16ce0 _CrtMemDumpAllObjectsSince _CrtMemDumpAllObjectsSince_stat 13878->13883 13880 7ffff6d13280 __GSHandlerCheck 8 API calls 13879->13880 13881 7ffff6d16e89 13880->13881 13882->13883 13884 7ffff6d1c0c0 _swprintf_p 17 API calls 13883->13884 13886 7ffff6d16dc7 13884->13886 13885 7ffff6d16e12 13886->13885 13887 7ffff6d16ea0 _invoke_watson_if_oneof 16 API calls 13886->13887 13887->13885 13888 7ffff6d2d830 13889 7ffff6d2d8aa 13888->13889 13890 7ffff6d2d926 13889->13890 13893 7ffff6d2d97b 13889->13893 13891 7ffff6d1bd70 _invalid_parameter 17 API calls 13890->13891 13902 7ffff6d2d95a _LocaleUpdate::~_LocaleUpdate 13891->13902 13892 7ffff6d2d9ee 13894 7ffff6d1bd70 _invalid_parameter 17 API calls 13892->13894 13893->13892 13898 7ffff6d2da43 13893->13898 13894->13902 13895 7ffff6d13280 __GSHandlerCheck 8 API calls 13896 7ffff6d2ed9e 13895->13896 13897 7ffff6d2eca1 13899 7ffff6d1bd70 _invalid_parameter 17 API calls 13897->13899 13897->13902 13898->13897 13900 7ffff6d2dbb5 13898->13900 13899->13902 13901 7ffff6d1bd70 _invalid_parameter 17 API calls 13900->13901 13901->13902 13902->13895 14972 7ffff6d31330 14985 7ffff6d19360 LeaveCriticalSection 14972->14985 14974 7ffff6d31343 14986 7ffff6d19360 LeaveCriticalSection 14974->14986 14976 7ffff6d31363 14977 7ffff6d2af60 _unlock_file2 2 API calls 14976->14977 14978 7ffff6d31390 14977->14978 14987 7ffff6d19360 LeaveCriticalSection 14978->14987 14980 7ffff6d313b3 14988 7ffff6d19360 LeaveCriticalSection 14980->14988 14982 7ffff6d313d3 14983 7ffff6d2aee0 _mtinitlocknum$fin$0 2 API calls 14982->14983 14984 7ffff6d313f2 14983->14984 14985->14974 14986->14976 14987->14980 14988->14982 12659 7ffff6d13433 12660 7ffff6d13437 12659->12660 12663 7ffff6d13446 12659->12663 12667 7ffff6d17d00 12660->12667 12664 7ffff6d13e00 3 API calls 12665 7ffff6d13441 12664->12665 12671 7ffff6d188d0 HeapDestroy 12665->12671 12669 7ffff6d17d0e 12667->12669 12668 7ffff6d1343c 12668->12664 12669->12668 12670 7ffff6d17d87 DeleteCriticalSection 12669->12670 12670->12669 12671->12663 13903 7ffff6d2c435 13904 7ffff6d2c479 _CrtMemDumpAllObjectsSince 13903->13904 13905 7ffff6d2c598 DecodePointer 13904->13905 13906 7ffff6d2c60d _CrtMemDumpAllObjectsSince 13905->13906 13907 7ffff6d2c652 _CrtMemDumpAllObjectsSince 13906->13907 13908 7ffff6d2c62b DecodePointer 13906->13908 13909 7ffff6d2c676 DecodePointer 13907->13909 13910 7ffff6d2c69d std::exception::_Copy_str 13907->13910 13908->13907 13909->13910 13912 7ffff6d2b99c 13910->13912 13914 7ffff6d2b530 wctomb_s 19 API calls 13910->13914 13911 7ffff6d2cc93 13913 7ffff6d1bd70 _invalid_parameter 17 API calls 13911->13913 13916 7ffff6d2bb0e _LocaleUpdate::~_LocaleUpdate 13911->13916 13912->13911 13915 7ffff6d2bada 13912->13915 13913->13916 13914->13910 13919 7ffff6d1bd70 _invalid_parameter 17 API calls 13915->13919 13917 7ffff6d13280 __GSHandlerCheck 8 API calls 13916->13917 13918 7ffff6d2cd90 13917->13918 13919->13916 14998 7ffff6d29939 14999 7ffff6d29951 __doserrno 14998->14999 15000 7ffff6d1bd70 _invalid_parameter 17 API calls 14999->15000 15001 7ffff6d299d7 15000->15001 15002 7ffff6d13280 __GSHandlerCheck 8 API calls 15001->15002 15003 7ffff6d2a9f5 15002->15003 13920 7ffff6d23e3b 13921 7ffff6d23ec7 13920->13921 13922 7ffff6d1e790 __SehTransFilter 37 API calls 13921->13922 13923 7ffff6d23ee4 13922->13923 13924 7ffff6d1443c 13925 7ffff6d1444c 13924->13925 13928 7ffff6d19360 LeaveCriticalSection 13925->13928 13927 7ffff6d148be 13928->13927 15015 7ffff6d2f53e 15016 7ffff6d2f55c 15015->15016 15017 7ffff6d2f74d 15016->15017 15018 7ffff6d30170 23 API calls 15016->15018 15019 7ffff6d13280 __GSHandlerCheck 8 API calls 15017->15019 15018->15017 15020 7ffff6d2f7c5 15019->15020

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.319105012.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.319091964.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319133309.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319143076.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319148901.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffff6d10000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocAllocateBoundaryDeleteDescriptorExitHeapLibraryLoadMessageProcessVirtual
                                                                                                                                      • String ID: :Pt$aZ.$!k}$"<t$"BQa$#sa{$$cb($$v"P$)*E$*p$+80Z$+sui$,'a$,kb($-~5$1+t$1>#J$1D4v$3/Q$4cg$9cnt$:-ZZ$?#$@kb($A+M$CwT>$GBQ+$N tW$N7#6$Pv5=$QS}5$Qp_*$Qv5$Qv}N$VqQS$[`$]=5[$^ir$_>zT$_>zT$a%"^$aQTH$b('x$b(/N$bkg2$c(kA$eMh$g(%"$gWQ>tTQv5MVM6qQS<jb(kAk%aQTGeMhH)59cj$hH)}$iAk%$kj$k%$b$k%a^$kW]>$o(fA$oRP$pNR`$pw ~$p0$q.$$t+)s$t/p$uTQ2$u'($werfault.exe$xT]v$}LhH$L`$@+*$L1&$S<j$aEy$w5M$|Oi$hH
                                                                                                                                      • API String ID: 3056597726-2091011546
                                                                                                                                      • Opcode ID: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction ID: d4ce089d097ec61f49974b66eb24a8b35cb278973de01bb54a27a7d7f760a915
                                                                                                                                      • Opcode Fuzzy Hash: 1c06ffdaf7f78c717c8658d928c07ebd4f6ae3fbc6f84201f2b376329c5d69d0
                                                                                                                                      • Instruction Fuzzy Hash: 0EE2C8B690A7C18FE374CF22AA847CD3AA1F341748F509218C7992FA1DCB795255CF86
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 160 7ffff6d17640-7ffff6d17687 GetStartupInfoW call 7ffff6d14980 163 7ffff6d17693-7ffff6d176ac 160->163 164 7ffff6d17689-7ffff6d1768e 160->164 166 7ffff6d176c2-7ffff6d176d7 163->166 165 7ffff6d17cee-7ffff6d17cf5 164->165 167 7ffff6d1777d-7ffff6d17784 166->167 168 7ffff6d176dd-7ffff6d17778 166->168 170 7ffff6d17ad6-7ffff6d17afb 167->170 171 7ffff6d1778a-7ffff6d17790 167->171 168->166 176 7ffff6d17ce0-7ffff6d17cec SetHandleCount 170->176 177 7ffff6d17b01-7ffff6d17b2e 170->177 171->170 173 7ffff6d17796-7ffff6d177de 171->173 174 7ffff6d177f0 173->174 175 7ffff6d177e0-7ffff6d177ee 173->175 178 7ffff6d177fb-7ffff6d17833 174->178 175->178 176->165 179 7ffff6d17b30-7ffff6d17b3c 177->179 180 7ffff6d17b42-7ffff6d17b56 177->180 188 7ffff6d17975-7ffff6d179c7 178->188 189 7ffff6d17839-7ffff6d1786e call 7ffff6d14980 178->189 179->180 182 7ffff6d17cc0-7ffff6d17cd8 179->182 183 7ffff6d17b65-7ffff6d17b6d 180->183 184 7ffff6d17b58-7ffff6d17b63 180->184 185 7ffff6d17cdb 182->185 186 7ffff6d17b6f-7ffff6d17b7a 183->186 187 7ffff6d17b7c 183->187 190 7ffff6d17b95-7ffff6d17bb3 GetStdHandle 184->190 185->176 192 7ffff6d17b87-7ffff6d17b8e 186->192 187->192 188->170 197 7ffff6d179cd-7ffff6d179d9 188->197 203 7ffff6d17870-7ffff6d1787d 189->203 204 7ffff6d17882-7ffff6d178ac 189->204 194 7ffff6d17c95-7ffff6d17cb7 190->194 195 7ffff6d17bb9-7ffff6d17bc2 190->195 192->190 196 7ffff6d17cbe 194->196 195->194 199 7ffff6d17bc8-7ffff6d17be5 GetFileType 195->199 196->185 201 7ffff6d179df-7ffff6d179eb 197->201 202 7ffff6d17ad1 197->202 199->194 200 7ffff6d17beb-7ffff6d17c0d 199->200 205 7ffff6d17c0f-7ffff6d17c29 200->205 206 7ffff6d17c2b-7ffff6d17c3a 200->206 201->202 208 7ffff6d179f1-7ffff6d17a01 201->208 202->170 203->188 207 7ffff6d178c2-7ffff6d178e3 204->207 209 7ffff6d17c56-7ffff6d17c72 InitializeCriticalSectionAndSpinCount 205->209 206->209 210 7ffff6d17c3c-7ffff6d17c53 206->210 211 7ffff6d17970 207->211 212 7ffff6d178e9-7ffff6d1796b 207->212 208->202 213 7ffff6d17a07-7ffff6d17a17 208->213 214 7ffff6d17c74-7ffff6d17c79 209->214 215 7ffff6d17c7b-7ffff6d17c93 209->215 210->209 211->188 212->207 217 7ffff6d17a32-7ffff6d17aad InitializeCriticalSectionAndSpinCount 213->217 218 7ffff6d17a19-7ffff6d17a2c GetFileType 213->218 214->165 215->196 219 7ffff6d17aaf-7ffff6d17ab4 217->219 220 7ffff6d17ab9-7ffff6d17ace 217->220 218->202 218->217 219->165 220->202
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.319105012.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.319091964.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319133309.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319143076.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319148901.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffff6d10000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _calloc_dbg$InfoStartup_calloc_dbg_impl
                                                                                                                                      • String ID: f:\dd\vctools\crt_bld\self_64_amd64\crt\src\ioinit.c
                                                                                                                                      • API String ID: 1930727954-3864165772
                                                                                                                                      • Opcode ID: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction ID: 51816eea64ba616649a12ff23f1ba31ac3070c36bd877cfc7d7654012c78bad9
                                                                                                                                      • Opcode Fuzzy Hash: 1e1da01118203e5de71fbaaff93707c72c49baac5ee22ac4dcecfbd271a6fe22
                                                                                                                                      • Instruction Fuzzy Hash: 9EF1C122609BC689E7708B19E8807AEB7A4F785B64F104336CAAD477E5EF7CD445CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.319105012.00007FFFF6D11000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFFF6D10000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.319091964.00007FFFF6D10000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319133309.00007FFFF6D32000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319143076.00007FFFF6D3B000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.319148901.00007FFFF6D3F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_7ffff6d10000_rundll32.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountHandle$CriticalFileInitializeSectionSpinType
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 649110484-0
                                                                                                                                      • Opcode ID: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                      • Instruction ID: 147da7da823737b9e0b094f0fbf2950cc273ac3ef8575b0b82c568739781de37
                                                                                                                                      • Opcode Fuzzy Hash: ed119dbcfe117d5e0bd09ef46c48439c608c9051694c3bf3c45030c641dfada2
                                                                                                                                      • Instruction Fuzzy Hash: 6E31E722A09BC285E7B08B18E88536EB3A5EB85760F104335C6BE477E5EF7CD445CB01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%